Loading ...

Play interactive tourEdit tour

Windows Analysis Report 945.dll

Overview

General Information

Sample Name:945.dll
Analysis ID:448650
MD5:9453981ab8e71981bea907b3f2d11395
SHA1:ca0f69ef71bf287bdd19a8a9811c1f0dd2ff50e6
SHA256:fa97cd35d76337ff4a523ebdd7f879359a70432a14b7377f06df29c4679b3f70
Tags:dllgozi
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Ursnif
Writes or reads registry keys via WMI
Writes registry values via WMI
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 5904 cmdline: loaddll32.exe 'C:\Users\user\Desktop\945.dll' MD5: 542795ADF7CC08EFCF675D65310596E8)
    • cmd.exe (PID: 5780 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\945.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5516 cmdline: rundll32.exe 'C:\Users\user\Desktop\945.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5784 cmdline: rundll32.exe C:\Users\user\Desktop\945.dll,Clockcondition MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1048 cmdline: rundll32.exe C:\Users\user\Desktop\945.dll,Dogwhen MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1112 cmdline: rundll32.exe C:\Users\user\Desktop\945.dll,Sing MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1636 cmdline: rundll32.exe C:\Users\user\Desktop\945.dll,Wholegray MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • iexplore.exe (PID: 6084 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 5208 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6084 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
    • iexplore.exe (PID: 3672 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6084 CREDAT:17414 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"RSA Public Key": "ovNAU+HRorLZmwnDvbYFDY7UA+FTIAnF2uJSQd0M+N3ep6CVEhoDrEXACstP09QHK7cBl9nMAaFI1as0K4aXOQKngdScIQbDa3MQ98Ce9MYRMvxGUI05fSIRRFzMYffOXQr97vVUUUPjsYgfkDWS2eKPxSe5dz/pF0mjA0T8ibOLzHmVMs4vVv+nwVAw0xpD", "c2_domain": ["outlook.com", "auredosite.club", "vuredosite.club"], "botnet": "8877", "server": "12", "serpent_key": "30218409ILPAJDUR", "sleep_time": "10", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "0", "DGA_count": "10"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000003.392687998.0000000002ED8000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    00000003.00000003.391393759.0000000004E68000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000003.00000003.391313671.0000000004E68000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
        00000000.00000002.487967194.0000000002ED8000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
          00000003.00000003.391228461.0000000004E68000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            Click to see the 14 entries

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 00000002.00000003.298516419.00000000007A0000.00000040.00000001.sdmpMalware Configuration Extractor: Ursnif {"RSA Public Key": "ovNAU+HRorLZmwnDvbYFDY7UA+FTIAnF2uJSQd0M+N3ep6CVEhoDrEXACstP09QHK7cBl9nMAaFI1as0K4aXOQKngdScIQbDa3MQ98Ce9MYRMvxGUI05fSIRRFzMYffOXQr97vVUUUPjsYgfkDWS2eKPxSe5dz/pF0mjA0T8ibOLzHmVMs4vVv+nwVAw0xpD", "c2_domain": ["outlook.com", "auredosite.club", "vuredosite.club"], "botnet": "8877", "server": "12", "serpent_key": "30218409ILPAJDUR", "sleep_time": "10", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "0", "DGA_count": "10"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: 945.dllMetadefender: Detection: 22%Perma Link
            Source: 945.dllReversingLabs: Detection: 58%
            Source: 945.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
            Source: 945.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: c:\393_Molecule\skin\depend\supply\Thick\Drive.pdb source: loaddll32.exe, 00000000.00000002.493176321.000000006E234000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.495266949.000000006E234000.00000002.00020000.sdmp, 945.dll

            Networking:

            barindex
            Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
            Source: TrafficSnort IDS: 2033203 ET TROJAN Ursnif Variant CnC Beacon - URI Struct M1 (_2B) 192.168.2.3:49731 -> 40.97.116.82:80
            Source: TrafficSnort IDS: 2033204 ET TROJAN Ursnif Variant CnC Beacon - URI Struct M2 (_2F) 192.168.2.3:49749 -> 37.120.222.6:80
            Source: TrafficSnort IDS: 2033203 ET TROJAN Ursnif Variant CnC Beacon - URI Struct M1 (_2B) 192.168.2.3:49749 -> 37.120.222.6:80
            Source: TrafficSnort IDS: 2033204 ET TROJAN Ursnif Variant CnC Beacon - URI Struct M2 (_2F) 192.168.2.3:49752 -> 37.120.222.6:80
            Source: Joe Sandbox ViewIP Address: 40.97.128.194 40.97.128.194
            Source: Joe Sandbox ViewIP Address: 52.97.232.194 52.97.232.194
            Source: global trafficHTTP traffic detected: GET /grower/YjL_2BjDOrQaqruzKZl/J5qQT1PxhAWv_2ByqUpS3r/fw5c6vWOUvogF/fDf6v7zv/NA3IFZsX5L82cDak57at8n5/D4Cfgi7tVz/ry3I5zo4IJ_2BIobC/5nWwD7akwp5A/XzqLAJr21mH/cjfkiJFlq9y77G/1bzeLjs6zco1VtNrrz8EL/tJlbiHzqPNR1Mami/EAf48einPLf/Q.grow HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: outlook.comConnection: Keep-Alive
            Source: unknownDNS traffic detected: queries for: outlook.com
            Source: ~DF64A2AAB8E5E3DF4B.TMP.19.dr, {7370D523-E4F5-11EB-90E4-ECF4BB862DED}.dat.19.drString found in binary or memory: https://outlook.office365.com/grower/XdjQoGbnNj_2FSimi4F/g1n0hL2Ovi8UAiji8IT8vO/AZ50N9cBD7ouh/W9Stcu
            Source: rundll32.exe, 00000003.00000003.390626600.0000000002D64000.00000004.00000001.sdmp, ~DFEA5774EEA628D538.TMP.19.dr, {7370D521-E4F5-11EB-90E4-ECF4BB862DED}.dat.19.drString found in binary or memory: https://outlook.office365.com/grower/YjL_2BjDOrQaqruzKZl/J5qQT1PxhAWv_2ByqUpS3r/fw5c6vWOUvogF/fDf6v7
            Source: rundll32.exe, 00000003.00000002.490596255.0000000002CFA000.00000004.00000020.sdmpString found in binary or memory: https://www.redtube.com/
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443

            Key, Mouse, Clipboard, Microphone and Screen Capturing:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000000.00000003.392687998.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391393759.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391313671.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.487967194.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391228461.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391141192.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391066845.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392901039.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392858796.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392613103.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392808909.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392529075.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391440627.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392768559.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.390980633.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392386685.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.390863638.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 5904, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 5516, type: MEMORY

            E-Banking Fraud:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000000.00000003.392687998.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391393759.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391313671.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.487967194.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391228461.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391141192.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391066845.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392901039.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392858796.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392613103.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392808909.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392529075.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391440627.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392768559.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.390980633.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392386685.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.390863638.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 5904, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 5516, type: MEMORY

            System Summary:

            barindex
            Writes or reads registry keys via WMIShow sources
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\System32\loaddll32.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Writes registry values via WMIShow sources
            Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\System32\loaddll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\SysWOW64\rundll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
            Source: C:\Windows\SysWOW64\rundll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
            Source: C:\Windows\SysWOW64\rundll32.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F1996 GetProcAddress,NtCreateSection,memset,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F1A44 NtMapViewOfSection,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F23A5 NtQueryVirtualMemory,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F2184
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2117B0
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E224E00
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E22BE61
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E220DB8
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2205E5
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2288B7
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2309C8
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2117B0
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E224E00
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E22BE61
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E220DB8
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2205E5
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2288B7
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2309C8
            Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6E223290 appears 39 times
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E223290 appears 39 times
            Source: 945.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
            Source: classification engineClassification label: mal80.troj.winDLL@18/7@34/7
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
            Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF08C928D5E36F5DDB.TMPJump to behavior
            Source: 945.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\945.dll,Clockcondition
            Source: 945.dllMetadefender: Detection: 22%
            Source: 945.dllReversingLabs: Detection: 58%
            Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\945.dll'
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\945.dll',#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\945.dll,Clockcondition
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\945.dll',#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\945.dll,Dogwhen
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\945.dll,Sing
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\945.dll,Wholegray
            Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6084 CREDAT:17410 /prefetch:2
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6084 CREDAT:17414 /prefetch:2
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\945.dll',#1
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\945.dll,Clockcondition
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\945.dll,Dogwhen
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\945.dll,Sing
            Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\945.dll,Wholegray
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\945.dll',#1
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6084 CREDAT:17410 /prefetch:2
            Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6084 CREDAT:17414 /prefetch:2
            Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
            Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
            Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
            Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
            Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
            Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
            Source: 945.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: 945.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: 945.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: 945.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: 945.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: 945.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: 945.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
            Source: 945.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: c:\393_Molecule\skin\depend\supply\Thick\Drive.pdb source: loaddll32.exe, 00000000.00000002.493176321.000000006E234000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.495266949.000000006E234000.00000002.00020000.sdmp, 945.dll
            Source: 945.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: 945.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: 945.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: 945.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: 945.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F1BAC LoadLibraryA,GetProcAddress,
            Source: 945.dllStatic PE information: real checksum: 0x6292a should be: 0x68280
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F2120 push ecx; ret
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F2173 push ecx; ret
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E21DE07 push ecx; ret
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E2232D5 push ecx; ret
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E20103D push cs; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E21DE07 push ecx; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E203276 push ebx; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E203244 pushad ; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E2232D5 push ecx; ret
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E202AD8 push edx; retf
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E20103D push cs; ret

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000000.00000003.392687998.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391393759.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391313671.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.487967194.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391228461.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391141192.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391066845.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392901039.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392858796.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392613103.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392808909.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392529075.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391440627.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392768559.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.390980633.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392386685.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.390863638.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 5904, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 5516, type: MEMORY
            Source: C:\Windows\System32\loaddll32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
            Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E22AFAC ___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,IsDebuggerPresent,OutputDebugStringW,RtlDecodePointer,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E22AFAC ___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,IsDebuggerPresent,OutputDebugStringW,RtlDecodePointer,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F1BAC LoadLibraryA,GetProcAddress,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E24E2D8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E24E207 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E24DE0E push dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E24E2D8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E24E207 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E24DE0E push dword ptr fs:[00000030h]
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E223484 GetProcessHeap,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E21FEBA SetUnhandledExceptionFilter,UnhandledExceptionFilter,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E21FEBA SetUnhandledExceptionFilter,UnhandledExceptionFilter,
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\945.dll',#1
            Source: loaddll32.exe, 00000000.00000002.485745292.0000000000F70000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.491399399.0000000002FF0000.00000002.00000001.sdmpBinary or memory string: Program Manager
            Source: loaddll32.exe, 00000000.00000002.485745292.0000000000F70000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.491399399.0000000002FF0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
            Source: loaddll32.exe, 00000000.00000002.485745292.0000000000F70000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.491399399.0000000002FF0000.00000002.00000001.sdmpBinary or memory string: Progman
            Source: loaddll32.exe, 00000000.00000002.485745292.0000000000F70000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.491399399.0000000002FF0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\System32\loaddll32.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,__invoke_watson,_LcidFromHexString,GetLocaleInfoW,
            Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
            Source: C:\Windows\System32\loaddll32.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,
            Source: C:\Windows\System32\loaddll32.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,
            Source: C:\Windows\System32\loaddll32.exeCode function: _LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,__wcsnicmp,GetLocaleInfoW,_TestDefaultLanguage,
            Source: C:\Windows\System32\loaddll32.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__calloc_crt,_free,__invoke_watson,
            Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
            Source: C:\Windows\System32\loaddll32.exeCode function: _wcscmp,_wcscmp,GetLocaleInfoW,GetLocaleInfoW,GetACP,
            Source: C:\Windows\System32\loaddll32.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,_free,_free,_free,_free,
            Source: C:\Windows\System32\loaddll32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
            Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,_GetPrimaryLen,
            Source: C:\Windows\System32\loaddll32.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtLCMapStringA,___crtLCMapStringA,___crtGetStringTypeA,_memmove,_memmove,_memmove,_free,_free,_free,_free,_free,_free,_free,_free,_free,
            Source: C:\Windows\System32\loaddll32.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
            Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
            Source: C:\Windows\System32\loaddll32.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: _TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_TranslateName,_GetLocaleNameFromLangCountry,_GetLocaleNameFromLanguage,_GetLocaleNameFromDefault,IsValidCodePage,_wcschr,_wcschr,__itow_s,__invoke_watson,_LcidFromHexString,GetLocaleInfoW,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,_free,_free,__calloc_crt,_free,__invoke_watson,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: _GetPrimaryLen,EnumSystemLocalesW,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: _LcidFromHexString,GetLocaleInfoW,GetLocaleInfoW,__wcsnicmp,GetLocaleInfoW,_TestDefaultLanguage,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: _wcscmp,_wcscmp,GetLocaleInfoW,GetLocaleInfoW,GetACP,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: __calloc_crt,__malloc_crt,_free,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,_free,_free,_free,_free,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,_GetPrimaryLen,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtLCMapStringA,___crtLCMapStringA,___crtGetStringTypeA,_memmove,_memmove,_memmove,_free,_free,_free,_free,_free,_free,_free,_free,_free,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
            Source: C:\Windows\SysWOW64\rundll32.exeCode function: _LcidFromHexString,GetLocaleInfoW,_TestDefaultLanguage,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F1ADA GetSystemTimeAsFileTime,_aulldiv,_snwprintf,CreateFileMappingW,GetLastError,GetLastError,MapViewOfFile,GetLastError,CloseHandle,GetLastError,
            Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E1F1F0E CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,

            Stealing of Sensitive Information:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000000.00000003.392687998.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391393759.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391313671.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.487967194.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391228461.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391141192.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391066845.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392901039.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392858796.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392613103.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392808909.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392529075.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391440627.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392768559.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.390980633.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392386685.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.390863638.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 5904, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 5516, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected UrsnifShow sources
            Source: Yara matchFile source: 00000000.00000003.392687998.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391393759.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391313671.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.487967194.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391228461.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391141192.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391066845.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392901039.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392858796.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392613103.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392808909.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392529075.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.391440627.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392768559.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.390980633.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.392386685.0000000002ED8000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.390863638.0000000004E68000.00000004.00000040.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 5904, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 5516, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation2Path InterceptionProcess Injection12Masquerading1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection12LSASS MemoryQuery Registry1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Deobfuscate/Decode Files or Information1Security Account ManagerSecurity Software Discovery3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol3SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptRundll321LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery13VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 448650 Sample: 945.dll Startdate: 14/07/2021 Architecture: WINDOWS Score: 80 29 vuredosite.club 2->29 31 www.redtube.com 2->31 33 24 other IPs or domains 2->33 47 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->47 49 Found malware configuration 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 Yara detected  Ursnif 2->53 8 loaddll32.exe 1 2->8         started        11 iexplore.exe 2 64 2->11         started        signatures3 process4 signatures5 55 Writes or reads registry keys via WMI 8->55 57 Writes registry values via WMI 8->57 13 rundll32.exe 8->13         started        16 cmd.exe 1 8->16         started        18 rundll32.exe 8->18         started        25 2 other processes 8->25 20 iexplore.exe 25 11->20         started        23 iexplore.exe 26 11->23         started        process6 dnsIp7 59 Writes registry values via WMI 13->59 27 rundll32.exe 16->27         started        35 outlook.com 40.97.116.82, 443, 49731, 49732 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 20->35 37 ZRH-efz.ms-acdc.office.com 52.97.201.242, 443, 49734, 49735 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 20->37 43 5 other IPs or domains 20->43 39 40.97.128.194, 443, 49738, 49739 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 23->39 41 52.97.186.114, 443, 49742, 49743 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 23->41 45 6 other IPs or domains 23->45 signatures8 process9

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            945.dll26%MetadefenderBrowse
            945.dll59%ReversingLabsWin32.Trojan.Ursnif

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            3.2.rundll32.exe.960000.1.unpack100%AviraHEUR/AGEN.1108168Download File
            0.2.loaddll32.exe.630000.0.unpack100%AviraHEUR/AGEN.1108168Download File

            Domains

            No Antivirus matches

            URLs

            No Antivirus matches

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            stivers-ricsovers.com
            3.65.154.208
            truefalse
              unknown
              adpmbtj.com
              192.99.16.134
              truefalse
                unknown
                ZRH-efz.ms-acdc.office.com
                52.97.201.242
                truefalse
                  high
                  stats.l.doubleclick.net
                  74.125.128.154
                  truefalse
                    high
                    redtube.com
                    66.254.114.238
                    truefalse
                      high
                      vip0x055.ssl.rncdn5.com
                      205.185.208.85
                      truefalse
                        unknown
                        vip0x04f.ssl.rncdn5.com
                        205.185.208.79
                        truefalse
                          unknown
                          hubtraffic.com
                          66.254.114.32
                          truefalse
                            high
                            outlook.com
                            40.97.116.82
                            truefalse
                              high
                              ei-ph.rdtcdn.com.sds.rncdn7.com
                              64.210.135.68
                              truefalse
                                unknown
                                ei.rdtcdn.com.sds.rncdn7.com
                                64.210.135.70
                                truefalse
                                  unknown
                                  ads.trafficjunky.net
                                  66.254.114.38
                                  truefalse
                                    high
                                    vuredosite.club
                                    37.120.222.6
                                    truetrue
                                      unknown
                                      www.google.ch
                                      172.217.168.3
                                      truefalse
                                        high
                                        vip0x08e.ssl.rncdn5.com
                                        205.185.208.142
                                        truefalse
                                          unknown
                                          static.trafficjunky.com
                                          unknown
                                          unknownfalse
                                            high
                                            www.adpmbtj.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              s2.static.cfgr3.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                www.redtube.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  di.rdtcdn.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    ei-ph.rdtcdn.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      cdn1d-static-shared.phncdn.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        outlook.office365.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          stats.g.doubleclick.net
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            ht.redtube.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              hw-cdn.trafficjunky.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.outlook.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  ei.rdtcdn.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    di-ph.rdtcdn.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      v.vfgte.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown

                                                                        Contacted URLs

                                                                        NameMaliciousAntivirus DetectionReputation
                                                                        http://outlook.com/grower/YjL_2BjDOrQaqruzKZl/J5qQT1PxhAWv_2ByqUpS3r/fw5c6vWOUvogF/fDf6v7zv/NA3IFZsX5L82cDak57at8n5/D4Cfgi7tVz/ry3I5zo4IJ_2BIobC/5nWwD7akwp5A/XzqLAJr21mH/cjfkiJFlq9y77G/1bzeLjs6zco1VtNrrz8EL/tJlbiHzqPNR1Mami/EAf48einPLf/Q.growfalse
                                                                          high

                                                                          URLs from Memory and Binaries

                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                          https://outlook.office365.com/grower/XdjQoGbnNj_2FSimi4F/g1n0hL2Ovi8UAiji8IT8vO/AZ50N9cBD7ouh/W9Stcu~DF64A2AAB8E5E3DF4B.TMP.19.dr, {7370D523-E4F5-11EB-90E4-ECF4BB862DED}.dat.19.drfalse
                                                                            high
                                                                            https://www.redtube.com/rundll32.exe, 00000003.00000002.490596255.0000000002CFA000.00000004.00000020.sdmpfalse
                                                                              high
                                                                              https://outlook.office365.com/grower/YjL_2BjDOrQaqruzKZl/J5qQT1PxhAWv_2ByqUpS3r/fw5c6vWOUvogF/fDf6v7rundll32.exe, 00000003.00000003.390626600.0000000002D64000.00000004.00000001.sdmp, ~DFEA5774EEA628D538.TMP.19.dr, {7370D521-E4F5-11EB-90E4-ECF4BB862DED}.dat.19.drfalse
                                                                                high

                                                                                Contacted IPs

                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs

                                                                                Public

                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                52.97.201.242
                                                                                ZRH-efz.ms-acdc.office.comUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                40.97.128.194
                                                                                unknownUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                52.97.232.194
                                                                                unknownUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                52.97.186.114
                                                                                unknownUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                52.98.168.178
                                                                                unknownUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                40.97.116.82
                                                                                outlook.comUnited States
                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse

                                                                                Private

                                                                                IP
                                                                                192.168.2.1

                                                                                General Information

                                                                                Joe Sandbox Version:33.0.0 White Diamond
                                                                                Analysis ID:448650
                                                                                Start date:14.07.2021
                                                                                Start time:15:45:12
                                                                                Joe Sandbox Product:CloudBasic
                                                                                Overall analysis duration:0h 8m 29s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:light
                                                                                Sample file name:945.dll
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                Number of analysed new started processes analysed:28
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • HDC enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Detection:MAL
                                                                                Classification:mal80.troj.winDLL@18/7@34/7
                                                                                EGA Information:Failed
                                                                                HDC Information:
                                                                                • Successful, ratio: 5.1% (good quality ratio 4.8%)
                                                                                • Quality average: 79.9%
                                                                                • Quality standard deviation: 28.6%
                                                                                HCA Information:
                                                                                • Successful, ratio: 57%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                Cookbook Comments:
                                                                                • Adjust boot time
                                                                                • Enable AMSI
                                                                                • Found application associated with file extension: .dll
                                                                                Warnings:
                                                                                Show All
                                                                                • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, ielowutil.exe, RuntimeBroker.exe, SgrmBroker.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe
                                                                                • TCP Packets have been reduced to 100
                                                                                • Excluded IPs from analysis (whitelisted): 13.88.21.125, 168.61.161.212, 40.88.32.150, 52.147.198.201, 95.100.54.203, 23.0.174.200, 23.0.174.185, 13.64.90.137, 40.126.31.7, 40.126.31.136, 40.126.31.9, 40.126.31.140, 40.126.31.138, 40.126.31.5, 40.126.31.2, 20.190.159.133, 104.42.151.234, 20.82.209.183, 2.18.105.186, 20.50.102.62, 23.10.249.43, 23.10.249.26, 152.199.19.161, 205.185.216.42, 205.185.216.10, 216.58.215.238, 172.217.168.36, 205.185.208.17
                                                                                • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, www.tm.lg.prod.aadmsa.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, cds.b8w3s7t8.hwcdn.net, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, skypedataprdcoleus15.cloudapp.net, go.microsoft.com, login.live.com, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, www.google.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.google-analytics.com, skypedataprdcolwus17.cloudapp.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, www-google-analytics.l.google.com, ie9comview.vo.msecnd.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, cds.e9q5t8x5.hwcdn.net, a767.dscg3.akamai.net, www.tm.a.prd.aadg.akadns.net, vip0x011.ssl.hwcdn.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, login.msa.msidentity.com, skypedataprdcoleus16.cloudapp.net, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, cs9.wpc.v0cdn.net
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.

                                                                                Simulations

                                                                                Behavior and APIs

                                                                                TimeTypeDescription
                                                                                15:47:08API Interceptor1x Sleep call for process: loaddll32.exe modified

                                                                                Joe Sandbox View / Context

                                                                                IPs

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                52.97.201.242http://resa.credit-financebank.com/donc/dcn/?email=bWNnaW5udEByZXNhLm5ldA==Get hashmaliciousBrowse
                                                                                  40.97.128.194http://outlook.com/owa/airmasteraustralia.onmicrosoft.comGet hashmaliciousBrowse
                                                                                  • outlook.com/owa/airmasteraustralia.onmicrosoft.com
                                                                                  52.97.232.194c36.dllGet hashmaliciousBrowse
                                                                                    Signed pages of agreement copy.htmlGet hashmaliciousBrowse
                                                                                      http://YUEipfm.zackgillum.com/%40120%40240%40#james.kelsaw@puc.texas.govGet hashmaliciousBrowse
                                                                                        https://microsoft-quarantine.df.r.appspot.com/Get hashmaliciousBrowse
                                                                                          Fund Transfer PDF.htmGet hashmaliciousBrowse
                                                                                            http://portal.payrolltooling.net/?id=vpqyydl7ZnKtU4usMGPqUQPtxkGlU49Be%2BH%2BAigE5ucTWat3Eej8US2xdckdOu0iDpwQIwMYKl9DLP2pKOIwIWa7isWu4stPeMJ%2BbSSC%2BrsVtg8U%2BWD1tF4Bc3%2FtEr3hJI4S3OomSDlwnU2PwUDgbmdkRVrT8Jiy8Xe4bfQ0dyp5k2o%2Bf2eztEQzNsZlKz0xjWSRZcdjYCg9vWmNNNSvSwsWNybr8UBeONKYmj4PdCOwhNBWdvur%2BK4Wx1bqcPE26q7z8kpyQ4hJ2vOCvXmdlnZ37w0%2BAGvM3H2V03OaxIsBHrlCuyiPhQWq8qdKOB4lg1EmFibK759dnK%2FawF2z6INf5IJhbtrbLVkWA6i%2FuckBPOJvVXHWYj5SHhB8X%2FZzGet hashmaliciousBrowse
                                                                                              P.I Officewears 28.07.2020.exeGet hashmaliciousBrowse
                                                                                                http://wcladr.atoo.xyz/%407499%401289%40#rhys.hodge@2sfg.comGet hashmaliciousBrowse
                                                                                                  https://angularjs-xcyejc.stackblitz.io/Get hashmaliciousBrowse
                                                                                                    https://office365-0nedrive-portal.el.r.appspot.com/Get hashmaliciousBrowse
                                                                                                      https://austeamatic-my.sharepoint.com/:f:/g/personal/wspence_steamatic_com_au/ElyRIyMAVJtHn6FFuMTMYowBrq7r9BGosqf6VblEm4AzkA?e=S5Qh6cGet hashmaliciousBrowse
                                                                                                        https://xlelectricals.com/dolex/offices/index.phpGet hashmaliciousBrowse
                                                                                                          https://firebasestorage.googleapis.com/v0/b/j3q3d3sqsuuser.appspot.com/o/index.htm?alt=media&token=a6ff4f2d-2706-4fc4-bf56-5796926e37ef#cathyc@stockland.com.auGet hashmaliciousBrowse
                                                                                                            https://jetlow.z19.web.core.windows.net/#is@loreal.comGet hashmaliciousBrowse

                                                                                                              Domains

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              ZRH-efz.ms-acdc.office.comc36.dllGet hashmaliciousBrowse
                                                                                                              • 52.97.186.114
                                                                                                              c36.dllGet hashmaliciousBrowse
                                                                                                              • 52.98.163.18
                                                                                                              Signed pages of agreement copy.htmlGet hashmaliciousBrowse
                                                                                                              • 52.97.232.194
                                                                                                              PI_DRAFT.exeGet hashmaliciousBrowse
                                                                                                              • 52.97.186.114
                                                                                                              moog_invoice_Wednesday 02242021._xslx.hTMLGet hashmaliciousBrowse
                                                                                                              • 52.97.201.210
                                                                                                              https://app.box.com/s/yihmp2wywbz9lgdbg26g3tc1piwkalabGet hashmaliciousBrowse
                                                                                                              • 52.97.232.210
                                                                                                              http://resa.credit-financebank.com/donc/dcn/?email=bWNnaW5udEByZXNhLm5ldA==Get hashmaliciousBrowse
                                                                                                              • 52.97.201.242
                                                                                                              https://loginpro-288816.ew.r.appspot.com/#joshua.kwon@ttc.caGet hashmaliciousBrowse
                                                                                                              • 52.97.186.98
                                                                                                              http://YUEipfm.zackgillum.com/%40120%40240%40#james.kelsaw@puc.texas.govGet hashmaliciousBrowse
                                                                                                              • 52.97.232.194
                                                                                                              https://microsoft-quarantine.df.r.appspot.com/Get hashmaliciousBrowse
                                                                                                              • 52.97.232.194
                                                                                                              https://storage.googleapis.com/atotalled-370566990/index.htmlGet hashmaliciousBrowse
                                                                                                              • 52.97.186.18
                                                                                                              https://login-microsoft-office365-auth.el.r.appspot.com/login.microsoftonline.com/common/oauth2/authorize=vNews2&email=microsoftonline.com/common/oauth2/authorize&hashed_email=Y7XY6XCZJ3R4T4MN&utm_campaign=phx_trigger_uk_pop_email4&utm_source=photobox&utm_medium=email&uid=4978854645473&brandName=Photobox#helen@rhdb.com.auGet hashmaliciousBrowse
                                                                                                              • 52.97.232.242
                                                                                                              https://clicktime.symantec.com/3LNDmLN9vLnK1LqGUDBbkAD6H2?u=https%3A%2F%2Foutlook.office.com%2Fmail%2Fsearch%2Fid%2Fnscglobal.comGet hashmaliciousBrowse
                                                                                                              • 52.97.232.226
                                                                                                              https://luminous-cubist-288118.df.r.appspot.com/#lilja.b.einarsdottir@landsbankinn.isGet hashmaliciousBrowse
                                                                                                              • 52.97.232.226
                                                                                                              https://u4882271.ct.sendgrid.net/ls/click?upn=YFyCGXB2k7XEs51EAWvRp-2BQ6xaP5-2Bxv1vyI4sITyTp6VhtJSyiu7Ungt4CUf7KdGeEBPZ7lJ0WMtGrW3-2F8wXB5kIqpkSCZwccYVceognA2U-3D57Rw_kfZ8cLppmcXDuIHKWdMrLPt30SkBa8ipQz83IjjYGp9c2flQixqYXWN470AqCFO8g1yhSwMHhN8-2BJK0vTLNC61PkTeWIrAs821yYsBfCbuclR33OfNLncv-2FtXraICcEYo4WPVv8iupWN7r8K4Ld3UpsglQggrT98vACCXZNhqlBcQYKLRD-2BBljUb02MnMpFHKiH9-2BP5uH3bAOFC4VOgSpVi86N1p2cxRMZF5Xkh4ZdU-3DGet hashmaliciousBrowse
                                                                                                              • 52.97.186.114
                                                                                                              https://share-ointonlinekcjl5cj5k.et.r.appspot.com/#I.Artolli@sbm.mcGet hashmaliciousBrowse
                                                                                                              • 52.97.186.18
                                                                                                              Fund Transfer PDF.htmGet hashmaliciousBrowse
                                                                                                              • 52.97.232.194
                                                                                                              http://outlook.com/owa/airmasteraustralia.onmicrosoft.comGet hashmaliciousBrowse
                                                                                                              • 52.97.232.226
                                                                                                              http://portal.payrolltooling.net/?id=vpqyydl7ZnKtU4usMGPqUQPtxkGlU49Be%2BH%2BAigE5ucTWat3Eej8US2xdckdOu0iDpwQIwMYKl9DLP2pKOIwIWa7isWu4stPeMJ%2BbSSC%2BrsVtg8U%2BWD1tF4Bc3%2FtEr3hJI4S3OomSDlwnU2PwUDgbmdkRVrT8Jiy8Xe4bfQ0dyp5k2o%2Bf2eztEQzNsZlKz0xjWSRZcdjYCg9vWmNNNSvSwsWNybr8UBeONKYmj4PdCOwhNBWdvur%2BK4Wx1bqcPE26q7z8kpyQ4hJ2vOCvXmdlnZ37w0%2BAGvM3H2V03OaxIsBHrlCuyiPhQWq8qdKOB4lg1EmFibK759dnK%2FawF2z6INf5IJhbtrbLVkWA6i%2FuckBPOJvVXHWYj5SHhB8X%2FZzGet hashmaliciousBrowse
                                                                                                              • 52.97.232.194
                                                                                                              okayfreedomwr.exeGet hashmaliciousBrowse
                                                                                                              • 52.97.232.194
                                                                                                              stats.l.doubleclick.net60e40fb428612.dllGet hashmaliciousBrowse
                                                                                                              • 142.250.102.155
                                                                                                              TestTakerSBBrowser.exeGet hashmaliciousBrowse
                                                                                                              • 74.125.133.155
                                                                                                              vNiyRd4GcH.exeGet hashmaliciousBrowse
                                                                                                              • 108.177.15.154
                                                                                                              sf0X1hMF0g.docGet hashmaliciousBrowse
                                                                                                              • 74.125.140.157
                                                                                                              sf0X1hMF0g.docGet hashmaliciousBrowse
                                                                                                              • 74.125.140.155
                                                                                                              DocuSign-June-SOA-Dues.261.htmGet hashmaliciousBrowse
                                                                                                              • 74.125.140.157
                                                                                                              XqnM8G36Ih.exeGet hashmaliciousBrowse
                                                                                                              • 74.125.140.157
                                                                                                              bmaphis@cardinaltek.com_16465506 AMDocAtt.HTMLGet hashmaliciousBrowse
                                                                                                              • 74.125.140.154
                                                                                                              Global _Transport NZ..xlsxGet hashmaliciousBrowse
                                                                                                              • 74.125.140.157
                                                                                                              Global _Transport NZ..xlsxGet hashmaliciousBrowse
                                                                                                              • 74.125.140.156
                                                                                                              VM_5823_05_24_2-2.htmlGet hashmaliciousBrowse
                                                                                                              • 74.125.140.157
                                                                                                              HRXoZLG4ym.exeGet hashmaliciousBrowse
                                                                                                              • 74.125.140.155
                                                                                                              MacKeeper.5.4.pkgGet hashmaliciousBrowse
                                                                                                              • 142.250.27.154
                                                                                                              Hngx5CdG2D.exeGet hashmaliciousBrowse
                                                                                                              • 74.125.140.154
                                                                                                              5474_-_Test_Call_Procedure_4.2.docxGet hashmaliciousBrowse
                                                                                                              • 74.125.140.154
                                                                                                              E1a92ARmPw.exeGet hashmaliciousBrowse
                                                                                                              • 142.251.5.154
                                                                                                              crt9O3URua.exeGet hashmaliciousBrowse
                                                                                                              • 142.250.102.154
                                                                                                              E1a92ARmPw.exeGet hashmaliciousBrowse
                                                                                                              • 142.250.102.157
                                                                                                              Ref#Doc30504871 Wyg.htmGet hashmaliciousBrowse
                                                                                                              • 173.194.76.156
                                                                                                              ManyToOneMailMerge Ver 18.2.dotmGet hashmaliciousBrowse
                                                                                                              • 74.125.140.157
                                                                                                              stivers-ricsovers.com609110f2d14a6.dllGet hashmaliciousBrowse
                                                                                                              • 18.195.174.160

                                                                                                              ASN

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUSuLTvM5APNY.exeGet hashmaliciousBrowse
                                                                                                              • 104.47.54.36
                                                                                                              X7FqAeP3oE.exeGet hashmaliciousBrowse
                                                                                                              • 104.42.151.234
                                                                                                              8944848MNBV.exeGet hashmaliciousBrowse
                                                                                                              • 23.101.8.193
                                                                                                              5odgesjcMa.exeGet hashmaliciousBrowse
                                                                                                              • 168.61.161.212
                                                                                                              Horodlsjjdrxysbousfnmraroywkyeqrjq.exeGet hashmaliciousBrowse
                                                                                                              • 20.80.51.178
                                                                                                              Hond.exeGet hashmaliciousBrowse
                                                                                                              • 168.61.161.212
                                                                                                              6dCudgmxKY.exeGet hashmaliciousBrowse
                                                                                                              • 104.42.151.234
                                                                                                              SIeDLrXyLs.exeGet hashmaliciousBrowse
                                                                                                              • 20.194.35.6
                                                                                                              cCEP3pyVp8.exeGet hashmaliciousBrowse
                                                                                                              • 13.64.90.137
                                                                                                              codes.zip.exeGet hashmaliciousBrowse
                                                                                                              • 52.239.214.132
                                                                                                              Qyqcfpjnkpfztrximioqcwcfursbkeatda.exeGet hashmaliciousBrowse
                                                                                                              • 20.80.30.45
                                                                                                              HQZzLlAZjR.exeGet hashmaliciousBrowse
                                                                                                              • 20.151.200.9
                                                                                                              HQZzLlAZjR.exeGet hashmaliciousBrowse
                                                                                                              • 20.151.200.9
                                                                                                              31Ov8DqdkE.exeGet hashmaliciousBrowse
                                                                                                              • 157.56.161.162
                                                                                                              c36.dllGet hashmaliciousBrowse
                                                                                                              • 52.97.232.194
                                                                                                              c36.dllGet hashmaliciousBrowse
                                                                                                              • 52.98.163.18
                                                                                                              2oxhsHaX3D.exeGet hashmaliciousBrowse
                                                                                                              • 13.107.4.50
                                                                                                              iKcDLx5Wxc.exeGet hashmaliciousBrowse
                                                                                                              • 104.43.139.144
                                                                                                              r6.zip.exeGet hashmaliciousBrowse
                                                                                                              • 52.239.214.132
                                                                                                              recovered_bin2Get hashmaliciousBrowse
                                                                                                              • 52.228.135.155
                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUSuLTvM5APNY.exeGet hashmaliciousBrowse
                                                                                                              • 104.47.54.36
                                                                                                              X7FqAeP3oE.exeGet hashmaliciousBrowse
                                                                                                              • 104.42.151.234
                                                                                                              8944848MNBV.exeGet hashmaliciousBrowse
                                                                                                              • 23.101.8.193
                                                                                                              5odgesjcMa.exeGet hashmaliciousBrowse
                                                                                                              • 168.61.161.212
                                                                                                              Horodlsjjdrxysbousfnmraroywkyeqrjq.exeGet hashmaliciousBrowse
                                                                                                              • 20.80.51.178
                                                                                                              Hond.exeGet hashmaliciousBrowse
                                                                                                              • 168.61.161.212
                                                                                                              6dCudgmxKY.exeGet hashmaliciousBrowse
                                                                                                              • 104.42.151.234
                                                                                                              SIeDLrXyLs.exeGet hashmaliciousBrowse
                                                                                                              • 20.194.35.6
                                                                                                              cCEP3pyVp8.exeGet hashmaliciousBrowse
                                                                                                              • 13.64.90.137
                                                                                                              codes.zip.exeGet hashmaliciousBrowse
                                                                                                              • 52.239.214.132
                                                                                                              Qyqcfpjnkpfztrximioqcwcfursbkeatda.exeGet hashmaliciousBrowse
                                                                                                              • 20.80.30.45
                                                                                                              HQZzLlAZjR.exeGet hashmaliciousBrowse
                                                                                                              • 20.151.200.9
                                                                                                              HQZzLlAZjR.exeGet hashmaliciousBrowse
                                                                                                              • 20.151.200.9
                                                                                                              31Ov8DqdkE.exeGet hashmaliciousBrowse
                                                                                                              • 157.56.161.162
                                                                                                              c36.dllGet hashmaliciousBrowse
                                                                                                              • 52.97.232.194
                                                                                                              c36.dllGet hashmaliciousBrowse
                                                                                                              • 52.98.163.18
                                                                                                              2oxhsHaX3D.exeGet hashmaliciousBrowse
                                                                                                              • 13.107.4.50
                                                                                                              iKcDLx5Wxc.exeGet hashmaliciousBrowse
                                                                                                              • 104.43.139.144
                                                                                                              r6.zip.exeGet hashmaliciousBrowse
                                                                                                              • 52.239.214.132
                                                                                                              recovered_bin2Get hashmaliciousBrowse
                                                                                                              • 52.228.135.155

                                                                                                              JA3 Fingerprints

                                                                                                              No context

                                                                                                              Dropped Files

                                                                                                              No context

                                                                                                              Created / dropped Files

                                                                                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7370D51F-E4F5-11EB-90E4-ECF4BB862DED}.dat
                                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                              File Type:Microsoft Word Document
                                                                                                              Category:dropped
                                                                                                              Size (bytes):50344
                                                                                                              Entropy (8bit):2.007817288091259
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:rZZeZu2TWetyf0NMPjPxPAYMP2TBVKAu4lIg:rPKFqewRPjPxPMP2TC4F
                                                                                                              MD5:72DFFC63D7B320FF56607CACBBF2D659
                                                                                                              SHA1:9694D0EF54C82CAC4D3C55740C7C9298B725FE31
                                                                                                              SHA-256:87260A3937BAA49E596D024895EE0EADC06DF10892C4CEFAEE87B8C557233A42
                                                                                                              SHA-512:B78566E638A0FA880AB105B031320A876761CDDE77F5F77762EA39FAB72C0354162E1CCEEE53864E89B37A097BA9F08E59D33C2F6AE288D6E235AA0F749E311A
                                                                                                              Malicious:false
                                                                                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{7370D521-E4F5-11EB-90E4-ECF4BB862DED}.dat
                                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                              File Type:Microsoft Word Document
                                                                                                              Category:dropped
                                                                                                              Size (bytes):27368
                                                                                                              Entropy (8bit):1.839005711968297
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:rWZtQd6jBSZjN2hWfMHigB96Juge/GxgB96Juge/g96ZA:rWZtQd6jkZjN2hWfMHigWlxgWuA
                                                                                                              MD5:6AB6BAE717B506BF99138EAD4712FD5D
                                                                                                              SHA1:D968B18FA142DFAD6808349EE20F52AABF8A46F5
                                                                                                              SHA-256:B60F5051287D0F98A62928ABBD2B25CA46E8FACC716BCD585C41CBE70447C925
                                                                                                              SHA-512:CD3011896E2A9477020EEA8AA7A7C3241FE51AB12F6C011F0068BAFF675CFF1A72D104631751416CAB5B4A24D297B2ADC156F94B5B30A911810AFCD132EE4F07
                                                                                                              Malicious:false
                                                                                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{7370D523-E4F5-11EB-90E4-ECF4BB862DED}.dat
                                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                              File Type:Microsoft Word Document
                                                                                                              Category:dropped
                                                                                                              Size (bytes):27436
                                                                                                              Entropy (8bit):1.8611245040893345
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:rKZtQZ67BSijh2FW4MW+8BszVMkMPx8BszVMkMwszFCA:rKZtQZ67kijh2FW4MW+8Wzsx8WzezFCA
                                                                                                              MD5:B45BE5E0689CA52E7AA317477CEAB2EB
                                                                                                              SHA1:0D308F7400E760E9053A8DC45D37FD4746C832A8
                                                                                                              SHA-256:C205717F2E113190755FCD2A714B8D891B4045EB9DB81ECB36868D55687B5033
                                                                                                              SHA-512:F3C842EA151F324A2E582FF32F71C8B9B6B2A202D6277F3BA389AD787E9199216849F8B86554B5918114E71F3A10148B87D8103A1114B058E420D34B3DDABE2E
                                                                                                              Malicious:false
                                                                                                              Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Users\user\AppData\Local\Temp\JavaDeployReg.log
                                                                                                              Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):89
                                                                                                              Entropy (8bit):4.45974266689267
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:oVXUtJf0fBovpEH8JOGXnEtJf0fBovUSX+n:o9UtJsUiqEtJsUU7
                                                                                                              MD5:5AF30AB03EEB684130F909A48D6C87EC
                                                                                                              SHA1:E217A694B2C4E7EA04763EA6A99B9A577652016B
                                                                                                              SHA-256:A743A35C1772ECEAA2F22B3765935A911CA50A23156F04EFC4FBFCC42F8B9F1A
                                                                                                              SHA-512:2813B7FE1FF192128C97894DB317964A66FCB38B7E330EA6A07456BD73BD7FBDF432E9BAA4311FDE3FE0A147DB756EDC53F1C64830D10949FDAE14E38AD52A97
                                                                                                              Malicious:false
                                                                                                              Preview: [2021/07/14 15:47:24.961] Latest deploy version: ..[2021/07/14 15:47:24.961] 11.211.2 ..
                                                                                                              C:\Users\user\AppData\Local\Temp\~DF08C928D5E36F5DDB.TMP
                                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):13237
                                                                                                              Entropy (8bit):0.5978024045945609
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:c9lLh9lLh9lIn9lIn9loMpF9loMr9lWMZofjBMjBMRyBMRTTTi:kBqoI7dhjBMjBMRyBMRvO
                                                                                                              MD5:288585C44B20EA24B2FD22E86C0AC593
                                                                                                              SHA1:D72E31BF7599CC277A793D645FECB07371B5E665
                                                                                                              SHA-256:DF52758571E4D35099BAA3057ACE9396DD2FEAA5D9B3EE51698BFF7531350701
                                                                                                              SHA-512:C277CDFDFDD901B86DAF202F718801A410E8B6B23FAFAF37282EDB242C8FFED45D31F59B77B899EB82AC0D8AC6464785A99CEAD24FADE5D13D29126DDC37B394
                                                                                                              Malicious:false
                                                                                                              Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Users\user\AppData\Local\Temp\~DF64A2AAB8E5E3DF4B.TMP
                                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):39769
                                                                                                              Entropy (8bit):0.5967894698585455
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:kBqoxKAuvScS+AGcdGM8BszVMkMC8BszVMkMm8BszVMkM3:kBqoxKAuqR+AGcdGM8WzH8Wzn8Wzs
                                                                                                              MD5:2D85FE4AF6F5C992507FB76E7BDA0792
                                                                                                              SHA1:A279DE73D9632650F4D76CF2FF77FD69FAA6EE06
                                                                                                              SHA-256:90DCAC7CD40AD46F46C4EA799D12DA79C04C0D937AC1195862881314D51EC070
                                                                                                              SHA-512:9E0774C8B71744D0329ECC51355627F3E3B650A8DFDF22470BB1FA39A9A7C312CA637DA93F334FDF2DC4F639C81D0E649B34B0A89019FF2562DD5A7092660B92
                                                                                                              Malicious:false
                                                                                                              Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              C:\Users\user\AppData\Local\Temp\~DFEA5774EEA628D538.TMP
                                                                                                              Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):39633
                                                                                                              Entropy (8bit):0.5703763819497271
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:kBqoxKAuvScS+Z3lUX9gB96Juge/egB96Juge/+gB96Juge/3:kBqoxKAuqR+Z3lUX9gW7gW/gWk
                                                                                                              MD5:438BF405E16CD9C0230E87A245B3986D
                                                                                                              SHA1:3E253609827B74E371E078EE26FEA1E73D6DE489
                                                                                                              SHA-256:E36EBB25504C9233020CB6BBD89F01773C287628FE0BDF189F387E1DCC59E330
                                                                                                              SHA-512:C2BD4B2756B618C0EC6EC5FF881461B78C4EDEEC420699559D3773E444DC5CCC74D80B046A1CDBF830FFCFAB62355A40019A6EDAE1C05E4D3620451ED16F9B5A
                                                                                                              Malicious:false
                                                                                                              Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                              Static File Info

                                                                                                              General

                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Entropy (8bit):6.657188224349107
                                                                                                              TrID:
                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                              File name:945.dll
                                                                                                              File size:381440
                                                                                                              MD5:9453981ab8e71981bea907b3f2d11395
                                                                                                              SHA1:ca0f69ef71bf287bdd19a8a9811c1f0dd2ff50e6
                                                                                                              SHA256:fa97cd35d76337ff4a523ebdd7f879359a70432a14b7377f06df29c4679b3f70
                                                                                                              SHA512:7c1dcf301adbda28a202f77d5898215ea7292ea3c1ccfa2bb8d2af97e417a1e11824c99c878694e972227d3f1038d63b5052d670b1aeb8226859a511245406c1
                                                                                                              SSDEEP:6144:vC8nRa6tXFOspzA736NZVeC8i795fubASK9beZTX3l8Eo:J0SVOspFVWi7PWoBeZTX36
                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........~@........................................D...................................................Rich............PE..L......S...

                                                                                                              File Icon

                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                              Static PE Info

                                                                                                              General

                                                                                                              Entrypoint:0x102cd58
                                                                                                              Entrypoint Section:.text
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x1000000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                              Time Stamp:0x5396CBB2 [Tue Jun 10 09:11:14 2014 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:6
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:6
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:6
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:4c29865e356872ef0757b58734cbbb11

                                                                                                              Entrypoint Preview

                                                                                                              Instruction
                                                                                                              push ebp
                                                                                                              mov ebp, esp
                                                                                                              cmp dword ptr [ebp+0Ch], 01h
                                                                                                              jne 00007F9BC4E898A7h
                                                                                                              call 00007F9BC4E94A8Fh
                                                                                                              push dword ptr [ebp+10h]
                                                                                                              push dword ptr [ebp+0Ch]
                                                                                                              push dword ptr [ebp+08h]
                                                                                                              call 00007F9BC4E898ACh
                                                                                                              add esp, 0Ch
                                                                                                              pop ebp
                                                                                                              retn 000Ch
                                                                                                              push 0000000Ch
                                                                                                              push 010591A8h
                                                                                                              call 00007F9BC4E8FDAEh
                                                                                                              xor eax, eax
                                                                                                              inc eax
                                                                                                              mov esi, dword ptr [ebp+0Ch]
                                                                                                              test esi, esi
                                                                                                              jne 00007F9BC4E898AEh
                                                                                                              cmp dword ptr [010F11A4h], esi
                                                                                                              je 00007F9BC4E8998Ah
                                                                                                              and dword ptr [ebp-04h], 00000000h
                                                                                                              cmp esi, 01h
                                                                                                              je 00007F9BC4E898A7h
                                                                                                              cmp esi, 02h
                                                                                                              jne 00007F9BC4E898D7h
                                                                                                              mov ecx, dword ptr [01052870h]
                                                                                                              test ecx, ecx
                                                                                                              je 00007F9BC4E898AEh
                                                                                                              push dword ptr [ebp+10h]
                                                                                                              push esi
                                                                                                              push dword ptr [ebp+08h]
                                                                                                              call ecx
                                                                                                              mov dword ptr [ebp-1Ch], eax
                                                                                                              test eax, eax
                                                                                                              je 00007F9BC4E89957h
                                                                                                              push dword ptr [ebp+10h]
                                                                                                              push esi
                                                                                                              push dword ptr [ebp+08h]
                                                                                                              call 00007F9BC4E896B6h
                                                                                                              mov dword ptr [ebp-1Ch], eax
                                                                                                              test eax, eax
                                                                                                              je 00007F9BC4E89940h
                                                                                                              mov ebx, dword ptr [ebp+10h]
                                                                                                              push ebx
                                                                                                              push esi
                                                                                                              push dword ptr [ebp+08h]
                                                                                                              call 00007F9BC4E7E268h
                                                                                                              mov edi, eax
                                                                                                              mov dword ptr [ebp-1Ch], edi
                                                                                                              cmp esi, 01h
                                                                                                              jne 00007F9BC4E898CAh
                                                                                                              test edi, edi
                                                                                                              jne 00007F9BC4E898C6h
                                                                                                              push ebx
                                                                                                              push eax
                                                                                                              push dword ptr [ebp+08h]
                                                                                                              call 00007F9BC4E7E250h
                                                                                                              push ebx
                                                                                                              push edi
                                                                                                              push dword ptr [ebp+08h]
                                                                                                              call 00007F9BC4E8967Ch
                                                                                                              mov eax, dword ptr [01052870h]
                                                                                                              test eax, eax
                                                                                                              je 00007F9BC4E898A9h
                                                                                                              push ebx
                                                                                                              push edi
                                                                                                              push dword ptr [ebp+08h]
                                                                                                              call eax

                                                                                                              Rich Headers

                                                                                                              Programming Language:
                                                                                                              • [EXP] VS2013 UPD3 build 30723
                                                                                                              • [LNK] VS2013 UPD3 build 30723
                                                                                                              • [ C ] VS2013 build 21005
                                                                                                              • [C++] VS2013 build 21005
                                                                                                              • [ASM] VS2013 build 21005
                                                                                                              • [C++] VS2013 UPD3 build 30723
                                                                                                              • [RES] VS2013 build 21005
                                                                                                              • [IMP] VS2008 SP1 build 30729

                                                                                                              Data Directories

                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x597e00x80.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x598600x50.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xf40000x1e0.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xf50000x2b1c.reloc
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x442200x38.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x57c580x40.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x440000x18c.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                              Sections

                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .text0x10000x4211f0x42200False0.619808896503data6.63192382314IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                              .rdata0x440000x161720x16200False0.578919491525data5.90225736165IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .data0x5b0000x980ec0x1c00False0.316824776786data3.9217328811IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                              .rsrc0xf40000x1e00x200False0.529296875data4.724728912IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .reloc0xf50000x2b1c0x2c00False0.760919744318data6.67218651592IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                              Resources

                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                              RT_MANIFEST0xf40600x17dXML 1.0 document textEnglishUnited States

                                                                                                              Imports

                                                                                                              DLLImport
                                                                                                              KERNEL32.dllCreateProcessA, GetSystemDirectoryA, GetTempPathA, GetWindowsDirectoryA, GetCurrentDirectoryA, SetSystemPowerState, SetConsoleCP, SetConsoleOutputCP, GetModuleHandleA, CreateFileW, ReadConsoleW, WriteConsoleW, SetStdHandle, OutputDebugStringW, LoadLibraryExW, GetTimeZoneInformation, GetModuleFileNameA, FormatMessageA, GetSystemTimeAsFileTime, GetProcessHeap, VirtualProtect, WideCharToMultiByte, MultiByteToWideChar, GetStringTypeW, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, EncodePointer, DecodePointer, GetLastError, HeapFree, HeapAlloc, RaiseException, RtlUnwind, GetCommandLineA, GetCurrentThreadId, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, SetLastError, InitializeCriticalSectionAndSpinCount, Sleep, GetCurrentProcess, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetModuleHandleW, GetProcAddress, IsProcessorFeaturePresent, GetDateFormatW, GetTimeFormatW, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, ExitProcess, GetModuleHandleExW, HeapSize, GetStdHandle, WriteFile, GetModuleFileNameW, IsDebuggerPresent, IsValidCodePage, GetACP, GetOEMCP, GetFileType, QueryPerformanceCounter, GetCurrentProcessId, GetEnvironmentStringsW, FreeEnvironmentStringsW, HeapReAlloc, CloseHandle, FlushFileBuffers, GetConsoleCP, GetConsoleMode, ReadFile, SetFilePointerEx, SetEnvironmentVariableA
                                                                                                              USER32.dllGetWindowThreadProcessId, GetSysColorBrush, GetWindowRect, GetClientRect, GetForegroundWindow, CreatePopupMenu, DialogBoxIndirectParamA, CreateDialogIndirectParamA
                                                                                                              GDI32.dllSetPixel, SelectObject, PatBlt, GetTextExtentPoint32A, StretchBlt

                                                                                                              Exports

                                                                                                              NameOrdinalAddress
                                                                                                              Clockcondition10x1021070
                                                                                                              Dogwhen20x1021fa0
                                                                                                              Sing30x1022080
                                                                                                              Wholegray40x1022270

                                                                                                              Possible Origin

                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                              EnglishUnited States

                                                                                                              Network Behavior

                                                                                                              Snort IDS Alerts

                                                                                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                              07/14/21-15:47:26.154158TCP2033203ET TROJAN Ursnif Variant CnC Beacon - URI Struct M1 (_2B)4973180192.168.2.340.97.116.82
                                                                                                              07/14/21-15:48:10.427089TCP2033204ET TROJAN Ursnif Variant CnC Beacon - URI Struct M2 (_2F)4974980192.168.2.337.120.222.6
                                                                                                              07/14/21-15:48:10.427089TCP2033203ET TROJAN Ursnif Variant CnC Beacon - URI Struct M1 (_2B)4974980192.168.2.337.120.222.6
                                                                                                              07/14/21-15:48:10.738630TCP2033204ET TROJAN Ursnif Variant CnC Beacon - URI Struct M2 (_2F)4975280192.168.2.337.120.222.6

                                                                                                              Network Port Distribution

                                                                                                              TCP Packets

                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jul 14, 2021 15:47:25.989392042 CEST4973180192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:25.989968061 CEST4973280192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.150331974 CEST804973140.97.116.82192.168.2.3
                                                                                                              Jul 14, 2021 15:47:26.150696039 CEST4973180192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.150943041 CEST804973240.97.116.82192.168.2.3
                                                                                                              Jul 14, 2021 15:47:26.151027918 CEST4973280192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.154158115 CEST4973180192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.318327904 CEST804973140.97.116.82192.168.2.3
                                                                                                              Jul 14, 2021 15:47:26.318474054 CEST4973180192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.320472002 CEST4973180192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.328516006 CEST49733443192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.481333017 CEST804973140.97.116.82192.168.2.3
                                                                                                              Jul 14, 2021 15:47:26.494771957 CEST4434973340.97.116.82192.168.2.3
                                                                                                              Jul 14, 2021 15:47:26.495333910 CEST49733443192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.502996922 CEST49733443192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.670855999 CEST4434973340.97.116.82192.168.2.3
                                                                                                              Jul 14, 2021 15:47:26.670883894 CEST4434973340.97.116.82192.168.2.3
                                                                                                              Jul 14, 2021 15:47:26.670903921 CEST4434973340.97.116.82192.168.2.3
                                                                                                              Jul 14, 2021 15:47:26.670977116 CEST49733443192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.758119106 CEST49733443192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.769977093 CEST49733443192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.926234961 CEST4434973340.97.116.82192.168.2.3
                                                                                                              Jul 14, 2021 15:47:26.926341057 CEST49733443192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.939838886 CEST4434973340.97.116.82192.168.2.3
                                                                                                              Jul 14, 2021 15:47:26.940000057 CEST49733443192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.940577030 CEST49733443192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:26.980247974 CEST49734443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:26.980273962 CEST49735443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:26.992584944 CEST4434973552.97.201.242192.168.2.3
                                                                                                              Jul 14, 2021 15:47:26.992638111 CEST4434973452.97.201.242192.168.2.3
                                                                                                              Jul 14, 2021 15:47:26.992702007 CEST49735443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:26.992758989 CEST49734443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:26.994007111 CEST49735443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:26.994034052 CEST49734443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:27.008249998 CEST4434973552.97.201.242192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.008328915 CEST49735443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:27.009030104 CEST4434973552.97.201.242192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.009100914 CEST49735443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:27.010123014 CEST4434973552.97.201.242192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.010147095 CEST4434973452.97.201.242192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.010179043 CEST4434973452.97.201.242192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.010200977 CEST49735443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:27.010204077 CEST4434973452.97.201.242192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.010247946 CEST49734443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:27.010283947 CEST49734443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:27.024437904 CEST49734443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:27.025389910 CEST49734443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:27.038981915 CEST4434973452.97.201.242192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.039047003 CEST49734443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:27.040153027 CEST49735443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:27.040429115 CEST4434973452.97.201.242192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.040499926 CEST49734443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:27.042076111 CEST49734443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:27.054507017 CEST4434973552.97.201.242192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.054573059 CEST49735443192.168.2.352.97.201.242
                                                                                                              Jul 14, 2021 15:47:27.054687977 CEST4434973452.97.201.242192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.070327044 CEST49736443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.071512938 CEST49737443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.084609985 CEST4434973652.98.168.178192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.084723949 CEST49736443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.085218906 CEST4434973752.98.168.178192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.085330009 CEST49737443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.100254059 CEST49736443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.108099937 CEST49737443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.115005970 CEST4434973652.98.168.178192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.115029097 CEST4434973652.98.168.178192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.115086079 CEST4434973652.98.168.178192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.115086079 CEST49736443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.115111113 CEST49736443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.115128994 CEST49736443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.121824026 CEST4434973752.98.168.178192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.121891022 CEST49737443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.121932983 CEST4434973752.98.168.178192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.121949911 CEST4434973752.98.168.178192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.122030020 CEST49737443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.136324883 CEST49736443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.137356043 CEST49736443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.142796040 CEST49737443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.149606943 CEST4434973652.98.168.178192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.149624109 CEST4434973652.98.168.178192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.149713993 CEST49736443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.156028986 CEST4434973752.98.168.178192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.156106949 CEST49737443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.162636042 CEST4434973652.98.168.178192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.162653923 CEST4434973652.98.168.178192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.162719965 CEST49736443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.162760019 CEST49736443192.168.2.352.98.168.178
                                                                                                              Jul 14, 2021 15:47:27.344629049 CEST49738443192.168.2.340.97.128.194
                                                                                                              Jul 14, 2021 15:47:27.362498045 CEST49739443192.168.2.340.97.128.194
                                                                                                              Jul 14, 2021 15:47:27.362720013 CEST49733443192.168.2.340.97.116.82
                                                                                                              Jul 14, 2021 15:47:27.472296000 CEST4434973840.97.128.194192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.472443104 CEST49738443192.168.2.340.97.128.194
                                                                                                              Jul 14, 2021 15:47:27.480575085 CEST49738443192.168.2.340.97.128.194
                                                                                                              Jul 14, 2021 15:47:27.489728928 CEST4434973940.97.128.194192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.489845991 CEST49739443192.168.2.340.97.128.194
                                                                                                              Jul 14, 2021 15:47:27.492162943 CEST49739443192.168.2.340.97.128.194
                                                                                                              Jul 14, 2021 15:47:27.528579950 CEST4434973340.97.116.82192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.610167980 CEST4434973840.97.128.194192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.610224009 CEST4434973840.97.128.194192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.610243082 CEST4434973840.97.128.194192.168.2.3

                                                                                                              UDP Packets

                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jul 14, 2021 15:45:55.488998890 CEST6493853192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:45:55.501785040 CEST53649388.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:45:56.445756912 CEST6015253192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:45:56.460350990 CEST53601528.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:45:57.226844072 CEST5754453192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:45:57.242974043 CEST53575448.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:45:58.403458118 CEST5598453192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:45:58.417110920 CEST53559848.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:45:59.048475981 CEST6418553192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:45:59.062093973 CEST53641858.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:46:00.132510900 CEST6511053192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:46:00.146876097 CEST53651108.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:46:03.858011961 CEST5836153192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:46:03.870150089 CEST53583618.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:46:04.821085930 CEST6349253192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:46:04.833889961 CEST53634928.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:46:45.861063957 CEST6083153192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:46:45.881283998 CEST53608318.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:46:48.563987970 CEST6010053192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:46:48.583336115 CEST53601008.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:05.280278921 CEST5319553192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:05.293802977 CEST53531958.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:06.303096056 CEST5014153192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:06.327312946 CEST53501418.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:06.490039110 CEST5302353192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:06.503245115 CEST53530238.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:06.687244892 CEST4956353192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:06.700505018 CEST53495638.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:07.650053978 CEST5135253192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:07.664172888 CEST53513528.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:08.467902899 CEST5934953192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:08.481935978 CEST53593498.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:09.481250048 CEST5708453192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:09.494187117 CEST53570848.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:10.399305105 CEST5882353192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:10.412659883 CEST53588238.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:12.218470097 CEST5756853192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:12.233186007 CEST53575688.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:13.336014986 CEST5054053192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:13.348953962 CEST53505408.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:14.318495035 CEST5436653192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:14.331463099 CEST53543668.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:15.932454109 CEST5303453192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:15.945157051 CEST53530348.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:23.454758883 CEST5776253192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:23.472738981 CEST53577628.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:25.931644917 CEST5543553192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:25.944113970 CEST53554358.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:26.955091953 CEST5071353192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:26.968219995 CEST53507138.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.053947926 CEST5613253192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:27.066414118 CEST53561328.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.307626009 CEST5898753192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:27.320375919 CEST53589878.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.849246025 CEST5657953192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:27.862534046 CEST53565798.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:27.953054905 CEST6063353192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:27.965689898 CEST53606338.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:42.406006098 CEST6129253192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:42.419842005 CEST53612928.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:50.688385963 CEST6361953192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:50.703099012 CEST53636198.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:53.415575027 CEST6493853192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:53.428577900 CEST53649388.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:54.459445953 CEST6493853192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:54.472902060 CEST53649388.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:47:55.524586916 CEST6493853192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:57.569026947 CEST6493853192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:47:57.584511995 CEST53649388.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:01.569389105 CEST6493853192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:01.581948996 CEST53649388.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:09.282047033 CEST6194653192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:09.302505016 CEST53619468.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:10.365509987 CEST6491053192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:10.393398046 CEST53649108.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:10.698997974 CEST5212353192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:10.699883938 CEST5613053192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:10.713897943 CEST53561308.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:10.721282005 CEST53521238.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:10.790649891 CEST5633853192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:10.803733110 CEST53563388.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:11.821281910 CEST5942053192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:11.827414036 CEST5878453192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:11.834091902 CEST6397853192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:11.834767103 CEST53594208.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:11.847233057 CEST53639788.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:11.850749016 CEST6293853192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:11.863822937 CEST53629388.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:11.873614073 CEST5570853192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:11.877441883 CEST5680353192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:11.880283117 CEST5714553192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:11.891727924 CEST53568038.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:11.892944098 CEST53571458.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:11.947179079 CEST5535953192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:11.960560083 CEST53553598.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:11.983000994 CEST5830653192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:11.987709045 CEST6412453192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:11.995903969 CEST53583068.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:12.000539064 CEST53641248.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:12.067157030 CEST4936153192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:12.079461098 CEST53587848.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:12.083242893 CEST53493618.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:12.095902920 CEST6315053192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:12.125993013 CEST53557088.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:12.137020111 CEST53631508.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:12.228458881 CEST5327953192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:12.242551088 CEST53532798.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:12.323012114 CEST5688153192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:12.336105108 CEST53568818.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:12.684083939 CEST5364253192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:12.699738979 CEST53536428.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:12.879894972 CEST5566753192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:12.893663883 CEST53556678.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:12.907186985 CEST5483353192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:12.942995071 CEST6247653192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:12.956402063 CEST53624768.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:12.987462044 CEST4970553192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:13.014607906 CEST53497058.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:13.028877020 CEST6147753192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:13.032063007 CEST6163353192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:13.041376114 CEST53614778.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:13.045175076 CEST53616338.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:13.103856087 CEST5594953192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:13.117070913 CEST53559498.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:13.141252041 CEST5760153192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:13.144398928 CEST4934253192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:13.154074907 CEST53576018.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:13.157198906 CEST53493428.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:13.163647890 CEST53548338.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:13.490489006 CEST5625353192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:13.510392904 CEST53562538.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:13.665746927 CEST4966753192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:13.678721905 CEST53496678.8.8.8192.168.2.3
                                                                                                              Jul 14, 2021 15:48:13.952934027 CEST5543953192.168.2.38.8.8.8
                                                                                                              Jul 14, 2021 15:48:13.966341019 CEST53554398.8.8.8192.168.2.3

                                                                                                              DNS Queries

                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                              Jul 14, 2021 15:47:25.931644917 CEST192.168.2.38.8.8.80xae44Standard query (0)outlook.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:26.955091953 CEST192.168.2.38.8.8.80xf6afStandard query (0)www.outlook.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.053947926 CEST192.168.2.38.8.8.80xcd84Standard query (0)outlook.office365.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.307626009 CEST192.168.2.38.8.8.80x9da2Standard query (0)outlook.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.849246025 CEST192.168.2.38.8.8.80xa15cStandard query (0)www.outlook.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.953054905 CEST192.168.2.38.8.8.80x88c5Standard query (0)outlook.office365.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:10.365509987 CEST192.168.2.38.8.8.80x1382Standard query (0)vuredosite.clubA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:10.698997974 CEST192.168.2.38.8.8.80x246eStandard query (0)www.redtube.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:10.699883938 CEST192.168.2.38.8.8.80x760dStandard query (0)vuredosite.clubA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:10.790649891 CEST192.168.2.38.8.8.80x28f8Standard query (0)www.redtube.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.821281910 CEST192.168.2.38.8.8.80x5a66Standard query (0)cdn1d-static-shared.phncdn.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.827414036 CEST192.168.2.38.8.8.80xf681Standard query (0)ei.rdtcdn.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.834091902 CEST192.168.2.38.8.8.80xb65cStandard query (0)static.trafficjunky.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.850749016 CEST192.168.2.38.8.8.80x65f2Standard query (0)di.rdtcdn.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.873614073 CEST192.168.2.38.8.8.80xaa8cStandard query (0)ei.rdtcdn.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.877441883 CEST192.168.2.38.8.8.80xad42Standard query (0)di.rdtcdn.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.880283117 CEST192.168.2.38.8.8.80x6d41Standard query (0)static.trafficjunky.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.947179079 CEST192.168.2.38.8.8.80x7a2Standard query (0)ht.redtube.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.983000994 CEST192.168.2.38.8.8.80xfad8Standard query (0)static.trafficjunky.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.987709045 CEST192.168.2.38.8.8.80x15e3Standard query (0)ht.redtube.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.067157030 CEST192.168.2.38.8.8.80x9ffaStandard query (0)static.trafficjunky.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.228458881 CEST192.168.2.38.8.8.80x330dStandard query (0)cdn1d-static-shared.phncdn.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.684083939 CEST192.168.2.38.8.8.80x6311Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.879894972 CEST192.168.2.38.8.8.80x852Standard query (0)di-ph.rdtcdn.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.907186985 CEST192.168.2.38.8.8.80xb4b3Standard query (0)ei-ph.rdtcdn.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.987462044 CEST192.168.2.38.8.8.80xf5f8Standard query (0)www.google.chA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.028877020 CEST192.168.2.38.8.8.80xa57dStandard query (0)hw-cdn.trafficjunky.netA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.032063007 CEST192.168.2.38.8.8.80xe7a8Standard query (0)ads.trafficjunky.netA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.103856087 CEST192.168.2.38.8.8.80x6561Standard query (0)www.adpmbtj.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.141252041 CEST192.168.2.38.8.8.80xd35Standard query (0)hw-cdn.trafficjunky.netA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.144398928 CEST192.168.2.38.8.8.80xa895Standard query (0)ads.trafficjunky.netA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.490489006 CEST192.168.2.38.8.8.80x1fb9Standard query (0)v.vfgte.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.665746927 CEST192.168.2.38.8.8.80x4639Standard query (0)cdn1d-static-shared.phncdn.comA (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.952934027 CEST192.168.2.38.8.8.80x901bStandard query (0)s2.static.cfgr3.comA (IP address)IN (0x0001)

                                                                                                              DNS Answers

                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                              Jul 14, 2021 15:47:06.327312946 CEST8.8.8.8192.168.2.30xd187No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:25.944113970 CEST8.8.8.8192.168.2.30xae44No error (0)outlook.com40.97.116.82A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:25.944113970 CEST8.8.8.8192.168.2.30xae44No error (0)outlook.com40.97.161.50A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:25.944113970 CEST8.8.8.8192.168.2.30xae44No error (0)outlook.com40.97.160.2A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:25.944113970 CEST8.8.8.8192.168.2.30xae44No error (0)outlook.com40.97.148.226A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:25.944113970 CEST8.8.8.8192.168.2.30xae44No error (0)outlook.com40.97.164.146A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:25.944113970 CEST8.8.8.8192.168.2.30xae44No error (0)outlook.com40.97.128.194A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:25.944113970 CEST8.8.8.8192.168.2.30xae44No error (0)outlook.com40.97.156.114A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:25.944113970 CEST8.8.8.8192.168.2.30xae44No error (0)outlook.com40.97.153.146A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:26.968219995 CEST8.8.8.8192.168.2.30xf6afNo error (0)www.outlook.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:26.968219995 CEST8.8.8.8192.168.2.30xf6afNo error (0)outlook.office365.comoutlook.ha.office365.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:26.968219995 CEST8.8.8.8192.168.2.30xf6afNo error (0)outlook.ha.office365.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:26.968219995 CEST8.8.8.8192.168.2.30xf6afNo error (0)outlook.ms-acdc.office.comZRH-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:26.968219995 CEST8.8.8.8192.168.2.30xf6afNo error (0)ZRH-efz.ms-acdc.office.com52.97.201.242A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:26.968219995 CEST8.8.8.8192.168.2.30xf6afNo error (0)ZRH-efz.ms-acdc.office.com52.97.201.210A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:26.968219995 CEST8.8.8.8192.168.2.30xf6afNo error (0)ZRH-efz.ms-acdc.office.com52.97.186.146A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:26.968219995 CEST8.8.8.8192.168.2.30xf6afNo error (0)ZRH-efz.ms-acdc.office.com52.97.186.114A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.066414118 CEST8.8.8.8192.168.2.30xcd84No error (0)outlook.office365.comoutlook.ha.office365.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.066414118 CEST8.8.8.8192.168.2.30xcd84No error (0)outlook.ha.office365.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.066414118 CEST8.8.8.8192.168.2.30xcd84No error (0)outlook.ms-acdc.office.comZRH-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.066414118 CEST8.8.8.8192.168.2.30xcd84No error (0)ZRH-efz.ms-acdc.office.com52.98.168.178A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.066414118 CEST8.8.8.8192.168.2.30xcd84No error (0)ZRH-efz.ms-acdc.office.com52.97.201.242A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.066414118 CEST8.8.8.8192.168.2.30xcd84No error (0)ZRH-efz.ms-acdc.office.com52.97.201.226A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.066414118 CEST8.8.8.8192.168.2.30xcd84No error (0)ZRH-efz.ms-acdc.office.com52.97.201.194A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.320375919 CEST8.8.8.8192.168.2.30x9da2No error (0)outlook.com40.97.128.194A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.320375919 CEST8.8.8.8192.168.2.30x9da2No error (0)outlook.com40.97.156.114A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.320375919 CEST8.8.8.8192.168.2.30x9da2No error (0)outlook.com40.97.153.146A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.320375919 CEST8.8.8.8192.168.2.30x9da2No error (0)outlook.com40.97.116.82A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.320375919 CEST8.8.8.8192.168.2.30x9da2No error (0)outlook.com40.97.161.50A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.320375919 CEST8.8.8.8192.168.2.30x9da2No error (0)outlook.com40.97.160.2A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.320375919 CEST8.8.8.8192.168.2.30x9da2No error (0)outlook.com40.97.148.226A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.320375919 CEST8.8.8.8192.168.2.30x9da2No error (0)outlook.com40.97.164.146A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.862534046 CEST8.8.8.8192.168.2.30xa15cNo error (0)www.outlook.comoutlook.office365.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.862534046 CEST8.8.8.8192.168.2.30xa15cNo error (0)outlook.office365.comoutlook.ha.office365.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.862534046 CEST8.8.8.8192.168.2.30xa15cNo error (0)outlook.ha.office365.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.862534046 CEST8.8.8.8192.168.2.30xa15cNo error (0)outlook.ms-acdc.office.comZRH-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.862534046 CEST8.8.8.8192.168.2.30xa15cNo error (0)ZRH-efz.ms-acdc.office.com52.97.232.194A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.862534046 CEST8.8.8.8192.168.2.30xa15cNo error (0)ZRH-efz.ms-acdc.office.com52.97.201.210A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.862534046 CEST8.8.8.8192.168.2.30xa15cNo error (0)ZRH-efz.ms-acdc.office.com52.97.232.210A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.862534046 CEST8.8.8.8192.168.2.30xa15cNo error (0)ZRH-efz.ms-acdc.office.com52.98.163.18A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.965689898 CEST8.8.8.8192.168.2.30x88c5No error (0)outlook.office365.comoutlook.ha.office365.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.965689898 CEST8.8.8.8192.168.2.30x88c5No error (0)outlook.ha.office365.comoutlook.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.965689898 CEST8.8.8.8192.168.2.30x88c5No error (0)outlook.ms-acdc.office.comZRH-efz.ms-acdc.office.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.965689898 CEST8.8.8.8192.168.2.30x88c5No error (0)ZRH-efz.ms-acdc.office.com52.97.186.114A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.965689898 CEST8.8.8.8192.168.2.30x88c5No error (0)ZRH-efz.ms-acdc.office.com52.97.201.210A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.965689898 CEST8.8.8.8192.168.2.30x88c5No error (0)ZRH-efz.ms-acdc.office.com52.97.201.226A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:47:27.965689898 CEST8.8.8.8192.168.2.30x88c5No error (0)ZRH-efz.ms-acdc.office.com52.97.232.210A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:10.393398046 CEST8.8.8.8192.168.2.30x1382No error (0)vuredosite.club37.120.222.6A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:10.713897943 CEST8.8.8.8192.168.2.30x760dNo error (0)vuredosite.club37.120.222.6A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:10.721282005 CEST8.8.8.8192.168.2.30x246eNo error (0)www.redtube.comredtube.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:10.721282005 CEST8.8.8.8192.168.2.30x246eNo error (0)redtube.com66.254.114.238A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:10.803733110 CEST8.8.8.8192.168.2.30x28f8No error (0)www.redtube.comredtube.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:10.803733110 CEST8.8.8.8192.168.2.30x28f8No error (0)redtube.com66.254.114.238A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.834767103 CEST8.8.8.8192.168.2.30x5a66No error (0)cdn1d-static-shared.phncdn.comvip0x08e.ssl.rncdn5.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.834767103 CEST8.8.8.8192.168.2.30x5a66No error (0)vip0x08e.ssl.rncdn5.com205.185.208.142A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.847233057 CEST8.8.8.8192.168.2.30xb65cNo error (0)static.trafficjunky.comvip0x04f.ssl.rncdn5.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.847233057 CEST8.8.8.8192.168.2.30xb65cNo error (0)vip0x04f.ssl.rncdn5.com205.185.208.79A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.863822937 CEST8.8.8.8192.168.2.30x65f2No error (0)di.rdtcdn.comcds.e9q5t8x5.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.891727924 CEST8.8.8.8192.168.2.30xad42No error (0)di.rdtcdn.comcds.e9q5t8x5.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.892944098 CEST8.8.8.8192.168.2.30x6d41No error (0)static.trafficjunky.comvip0x04f.ssl.rncdn5.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.892944098 CEST8.8.8.8192.168.2.30x6d41No error (0)vip0x04f.ssl.rncdn5.com205.185.208.79A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.960560083 CEST8.8.8.8192.168.2.30x7a2No error (0)ht.redtube.comhubtraffic.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.960560083 CEST8.8.8.8192.168.2.30x7a2No error (0)hubtraffic.com66.254.114.32A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.995903969 CEST8.8.8.8192.168.2.30xfad8No error (0)static.trafficjunky.comvip0x04f.ssl.rncdn5.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:11.995903969 CEST8.8.8.8192.168.2.30xfad8No error (0)vip0x04f.ssl.rncdn5.com205.185.208.79A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.000539064 CEST8.8.8.8192.168.2.30x15e3No error (0)ht.redtube.comhubtraffic.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.000539064 CEST8.8.8.8192.168.2.30x15e3No error (0)hubtraffic.com66.254.114.32A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.079461098 CEST8.8.8.8192.168.2.30xf681No error (0)ei.rdtcdn.comei.rdtcdn.com.sds.rncdn7.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.079461098 CEST8.8.8.8192.168.2.30xf681No error (0)ei.rdtcdn.com.sds.rncdn7.com64.210.135.70A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.079461098 CEST8.8.8.8192.168.2.30xf681No error (0)ei.rdtcdn.com.sds.rncdn7.com64.210.135.72A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.079461098 CEST8.8.8.8192.168.2.30xf681No error (0)ei.rdtcdn.com.sds.rncdn7.com64.210.135.68A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.083242893 CEST8.8.8.8192.168.2.30x9ffaNo error (0)static.trafficjunky.comvip0x04f.ssl.rncdn5.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.083242893 CEST8.8.8.8192.168.2.30x9ffaNo error (0)vip0x04f.ssl.rncdn5.com205.185.208.79A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.125993013 CEST8.8.8.8192.168.2.30xaa8cNo error (0)ei.rdtcdn.comei.rdtcdn.com.sds.rncdn7.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.125993013 CEST8.8.8.8192.168.2.30xaa8cNo error (0)ei.rdtcdn.com.sds.rncdn7.com64.210.135.72A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.125993013 CEST8.8.8.8192.168.2.30xaa8cNo error (0)ei.rdtcdn.com.sds.rncdn7.com64.210.135.68A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.125993013 CEST8.8.8.8192.168.2.30xaa8cNo error (0)ei.rdtcdn.com.sds.rncdn7.com64.210.135.70A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.242551088 CEST8.8.8.8192.168.2.30x330dNo error (0)cdn1d-static-shared.phncdn.comvip0x08e.ssl.rncdn5.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.242551088 CEST8.8.8.8192.168.2.30x330dNo error (0)vip0x08e.ssl.rncdn5.com205.185.208.142A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.699738979 CEST8.8.8.8192.168.2.30x6311No error (0)stats.g.doubleclick.netstats.l.doubleclick.netCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.699738979 CEST8.8.8.8192.168.2.30x6311No error (0)stats.l.doubleclick.net74.125.128.154A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.699738979 CEST8.8.8.8192.168.2.30x6311No error (0)stats.l.doubleclick.net74.125.128.156A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.699738979 CEST8.8.8.8192.168.2.30x6311No error (0)stats.l.doubleclick.net74.125.128.157A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.699738979 CEST8.8.8.8192.168.2.30x6311No error (0)stats.l.doubleclick.net74.125.128.155A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:12.893663883 CEST8.8.8.8192.168.2.30x852No error (0)di-ph.rdtcdn.comcds.b8w3s7t8.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.014607906 CEST8.8.8.8192.168.2.30xf5f8No error (0)www.google.ch172.217.168.3A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.041376114 CEST8.8.8.8192.168.2.30xa57dNo error (0)hw-cdn.trafficjunky.netvip0x055.ssl.rncdn5.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.041376114 CEST8.8.8.8192.168.2.30xa57dNo error (0)vip0x055.ssl.rncdn5.com205.185.208.85A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.045175076 CEST8.8.8.8192.168.2.30xe7a8No error (0)ads.trafficjunky.net66.254.114.38A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.117070913 CEST8.8.8.8192.168.2.30x6561No error (0)www.adpmbtj.comadpmbtj.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.117070913 CEST8.8.8.8192.168.2.30x6561No error (0)adpmbtj.com192.99.16.134A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.117070913 CEST8.8.8.8192.168.2.30x6561No error (0)adpmbtj.com192.99.16.68A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.117070913 CEST8.8.8.8192.168.2.30x6561No error (0)adpmbtj.com142.4.219.200A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.117070913 CEST8.8.8.8192.168.2.30x6561No error (0)adpmbtj.com192.99.16.137A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.117070913 CEST8.8.8.8192.168.2.30x6561No error (0)adpmbtj.com192.99.16.114A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.117070913 CEST8.8.8.8192.168.2.30x6561No error (0)adpmbtj.com192.99.16.132A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.154074907 CEST8.8.8.8192.168.2.30xd35No error (0)hw-cdn.trafficjunky.netvip0x055.ssl.rncdn5.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.154074907 CEST8.8.8.8192.168.2.30xd35No error (0)vip0x055.ssl.rncdn5.com205.185.208.85A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.157198906 CEST8.8.8.8192.168.2.30xa895No error (0)ads.trafficjunky.net66.254.114.38A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.163647890 CEST8.8.8.8192.168.2.30xb4b3No error (0)ei-ph.rdtcdn.comei-ph.rdtcdn.com.sds.rncdn7.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.163647890 CEST8.8.8.8192.168.2.30xb4b3No error (0)ei-ph.rdtcdn.com.sds.rncdn7.com64.210.135.68A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.163647890 CEST8.8.8.8192.168.2.30xb4b3No error (0)ei-ph.rdtcdn.com.sds.rncdn7.com64.210.135.70A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.163647890 CEST8.8.8.8192.168.2.30xb4b3No error (0)ei-ph.rdtcdn.com.sds.rncdn7.com64.210.135.72A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.510392904 CEST8.8.8.8192.168.2.30x1fb9No error (0)v.vfgte.comstivers-ricsovers.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.510392904 CEST8.8.8.8192.168.2.30x1fb9No error (0)stivers-ricsovers.com3.65.154.208A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.510392904 CEST8.8.8.8192.168.2.30x1fb9No error (0)stivers-ricsovers.com18.195.174.160A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.678721905 CEST8.8.8.8192.168.2.30x4639No error (0)cdn1d-static-shared.phncdn.comvip0x08e.ssl.rncdn5.comCNAME (Canonical name)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.678721905 CEST8.8.8.8192.168.2.30x4639No error (0)vip0x08e.ssl.rncdn5.com205.185.208.142A (IP address)IN (0x0001)
                                                                                                              Jul 14, 2021 15:48:13.966341019 CEST8.8.8.8192.168.2.30x901bNo error (0)s2.static.cfgr3.comvip0x011.ssl.hwcdn.netCNAME (Canonical name)IN (0x0001)

                                                                                                              HTTP Request Dependency Graph

                                                                                                              • outlook.com

                                                                                                              HTTP Packets

                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              0192.168.2.34973140.97.116.8280C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              Jul 14, 2021 15:47:26.154158115 CEST1351OUTGET /grower/YjL_2BjDOrQaqruzKZl/J5qQT1PxhAWv_2ByqUpS3r/fw5c6vWOUvogF/fDf6v7zv/NA3IFZsX5L82cDak57at8n5/D4Cfgi7tVz/ry3I5zo4IJ_2BIobC/5nWwD7akwp5A/XzqLAJr21mH/cjfkiJFlq9y77G/1bzeLjs6zco1VtNrrz8EL/tJlbiHzqPNR1Mami/EAf48einPLf/Q.grow HTTP/1.1
                                                                                                              Accept: text/html, application/xhtml+xml, image/jxr, */*
                                                                                                              Accept-Language: en-US
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              Host: outlook.com
                                                                                                              Connection: Keep-Alive
                                                                                                              Jul 14, 2021 15:47:26.318327904 CEST1351INHTTP/1.1 301 Moved Permanently
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Location: https://outlook.com/grower/YjL_2BjDOrQaqruzKZl/J5qQT1PxhAWv_2ByqUpS3r/fw5c6vWOUvogF/fDf6v7zv/NA3IFZsX5L82cDak57at8n5/D4Cfgi7tVz/ry3I5zo4IJ_2BIobC/5nWwD7akwp5A/XzqLAJr21mH/cjfkiJFlq9y77G/1bzeLjs6zco1VtNrrz8EL/tJlbiHzqPNR1Mami/EAf48einPLf/Q.grow
                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                              request-id: e5b375e1-ab4a-b04b-d96a-87a09a6f4fed
                                                                                                              X-FEServer: MWHPR13CA0020
                                                                                                              X-RequestId: 04dd39db-fffd-4c97-b71e-7102df85c47b
                                                                                                              X-Powered-By: ASP.NET
                                                                                                              X-FEServer: MWHPR13CA0020
                                                                                                              Date: Wed, 14 Jul 2021 13:47:25 GMT
                                                                                                              Connection: close
                                                                                                              Content-Length: 0


                                                                                                              Code Manipulations

                                                                                                              Statistics

                                                                                                              Behavior

                                                                                                              Click to jump to process

                                                                                                              System Behavior

                                                                                                              General

                                                                                                              Start time:15:46:03
                                                                                                              Start date:14/07/2021
                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\945.dll'
                                                                                                              Imagebase:0xf40000
                                                                                                              File size:116736 bytes
                                                                                                              MD5 hash:542795ADF7CC08EFCF675D65310596E8
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.392687998.0000000002ED8000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000002.487967194.0000000002ED8000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.392901039.0000000002ED8000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.392858796.0000000002ED8000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.392613103.0000000002ED8000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.392808909.0000000002ED8000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.392529075.0000000002ED8000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.392768559.0000000002ED8000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000000.00000003.392386685.0000000002ED8000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:15:46:04
                                                                                                              Start date:14/07/2021
                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\945.dll',#1
                                                                                                              Imagebase:0xbd0000
                                                                                                              File size:232960 bytes
                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:15:46:04
                                                                                                              Start date:14/07/2021
                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\945.dll,Clockcondition
                                                                                                              Imagebase:0xaf0000
                                                                                                              File size:61952 bytes
                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:15:46:04
                                                                                                              Start date:14/07/2021
                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\945.dll',#1
                                                                                                              Imagebase:0xaf0000
                                                                                                              File size:61952 bytes
                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000003.00000003.391393759.0000000004E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000003.00000003.391313671.0000000004E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000003.00000003.391228461.0000000004E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000003.00000003.391141192.0000000004E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000003.00000003.391066845.0000000004E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000003.00000003.391440627.0000000004E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000003.00000003.390980633.0000000004E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000003.00000003.390863638.0000000004E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:15:46:09
                                                                                                              Start date:14/07/2021
                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\945.dll,Dogwhen
                                                                                                              Imagebase:0xaf0000
                                                                                                              File size:61952 bytes
                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:15:46:13
                                                                                                              Start date:14/07/2021
                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\945.dll,Sing
                                                                                                              Imagebase:0xaf0000
                                                                                                              File size:61952 bytes
                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:15:46:19
                                                                                                              Start date:14/07/2021
                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\945.dll,Wholegray
                                                                                                              Imagebase:0xaf0000
                                                                                                              File size:61952 bytes
                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:15:47:22
                                                                                                              Start date:14/07/2021
                                                                                                              Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                              Imagebase:0x7ff64d950000
                                                                                                              File size:823560 bytes
                                                                                                              MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:15:47:23
                                                                                                              Start date:14/07/2021
                                                                                                              Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6084 CREDAT:17410 /prefetch:2
                                                                                                              Imagebase:0x13d0000
                                                                                                              File size:822536 bytes
                                                                                                              MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:15:47:25
                                                                                                              Start date:14/07/2021
                                                                                                              Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6084 CREDAT:17414 /prefetch:2
                                                                                                              Imagebase:0x13d0000
                                                                                                              File size:822536 bytes
                                                                                                              MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              Disassembly

                                                                                                              Code Analysis

                                                                                                              Reset < >