Summary | ZeroBOX

https://www.naver.com/

AgentTesla Downloader HTTP ScreenShot Create Service Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges KeyLogger DNS Code injection Sniff Audio Steal credential PNG Format AntiDebug JPEG Format AntiVM MSOffice File
Category Machine Started Completed
URL s1_win7_x6401 June 17, 2021, 11:57 a.m. June 17, 2021, 11:59 a.m.
URL https://www.naver.com/

IP Address Status Action
101.79.137.172 Active Moloch
117.18.232.200 Active Moloch
117.52.137.136 Active Moloch
125.209.222.142 Active Moloch
164.124.101.2 Active Moloch
183.111.26.117 Active Moloch
210.89.168.139 Active Moloch
210.89.168.68 Active Moloch
210.89.172.40 Active Moloch
43.250.152.35 Active Moloch
43.250.152.46 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49210 -> 43.250.152.46:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49218 -> 43.250.152.35:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49217 -> 43.250.152.35:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49204 -> 125.209.222.142:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49208 -> 183.111.26.117:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49209 -> 43.250.152.46:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49211 -> 183.111.26.117:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49221 -> 43.250.152.35:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49222 -> 43.250.152.35:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49205 -> 183.111.26.117:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49220 -> 43.250.152.35:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49207 -> 43.250.152.46:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49223 -> 101.79.137.172:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49212 -> 43.250.152.46:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49229 -> 210.89.168.68:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49232 -> 210.89.168.68:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49215 -> 43.250.152.35:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49234 -> 117.52.137.136:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49219 -> 43.250.152.35:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49237 -> 210.89.172.40:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49216 -> 43.250.152.35:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49224 -> 101.79.137.172:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49226 -> 210.89.168.139:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49236 -> 210.89.172.40:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49230 -> 210.89.168.68:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49227 -> 210.89.168.139:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49239 -> 43.250.152.46:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49203 -> 125.209.222.142:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49206 -> 183.111.26.117:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 117.18.232.200:443 -> 192.168.56.101:49274 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49228 -> 210.89.168.68:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49231 -> 210.89.168.68:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49233 -> 210.89.168.68:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49235 -> 117.52.137.136:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49241 -> 125.209.222.142:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49272 -> 117.18.232.200:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49273 -> 117.18.232.200:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.101:49210
43.250.152.46:443
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=GeoTrust RSA CA 2018 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 5b:df:30:1c:a5:70:fc:48:22:71:b2:dc:94:d0:fd:89:e7:cd:a8:15
TLSv1
192.168.56.101:49218
43.250.152.35:443
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=GeoTrust RSA CA 2018 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 5b:df:30:1c:a5:70:fc:48:22:71:b2:dc:94:d0:fd:89:e7:cd:a8:15
TLSv1
192.168.56.101:49217
43.250.152.35:443
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=GeoTrust RSA CA 2018 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 5b:df:30:1c:a5:70:fc:48:22:71:b2:dc:94:d0:fd:89:e7:cd:a8:15
TLSv1
192.168.56.101:49204
125.209.222.142:443
C=US, O=DigiCert Inc, CN=DigiCert SHA2 Secure Server CA C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.www.naver.com fe:5b:a9:4a:1f:56:f2:60:f2:dd:34:d2:55:b3:d1:c5:ef:13:2c:0f
TLSv1
192.168.56.101:49208
183.111.26.117:443
C=US, O=DigiCert Inc, CN=DigiCert ECC Secure Server CA C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 94:41:0b:46:44:dd:b4:04:13:da:c9:3b:81:e5:ae:07:43:54:de:f5
TLSv1
192.168.56.101:49209
43.250.152.46:443
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=GeoTrust RSA CA 2018 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 5b:df:30:1c:a5:70:fc:48:22:71:b2:dc:94:d0:fd:89:e7:cd:a8:15
TLSv1
192.168.56.101:49211
183.111.26.117:443
C=US, O=DigiCert Inc, CN=DigiCert ECC Secure Server CA C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 94:41:0b:46:44:dd:b4:04:13:da:c9:3b:81:e5:ae:07:43:54:de:f5
TLSv1
192.168.56.101:49221
43.250.152.35:443
None None None
TLSv1
192.168.56.101:49222
43.250.152.35:443
None None None
TLSv1
192.168.56.101:49205
183.111.26.117:443
C=US, O=DigiCert Inc, CN=DigiCert ECC Secure Server CA C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 94:41:0b:46:44:dd:b4:04:13:da:c9:3b:81:e5:ae:07:43:54:de:f5
TLSv1
192.168.56.101:49220
43.250.152.35:443
None None None
TLSv1
192.168.56.101:49207
43.250.152.46:443
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=GeoTrust RSA CA 2018 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 5b:df:30:1c:a5:70:fc:48:22:71:b2:dc:94:d0:fd:89:e7:cd:a8:15
TLSv1
192.168.56.101:49223
101.79.137.172:443
C=US, O=DigiCert Inc, CN=DigiCert ECC Secure Server CA C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 94:41:0b:46:44:dd:b4:04:13:da:c9:3b:81:e5:ae:07:43:54:de:f5
TLSv1
192.168.56.101:49212
43.250.152.46:443
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=GeoTrust RSA CA 2018 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 5b:df:30:1c:a5:70:fc:48:22:71:b2:dc:94:d0:fd:89:e7:cd:a8:15
TLSv1
192.168.56.101:49229
210.89.168.68:443
C=US, O=DigiCert Inc, CN=DigiCert TLS Hybrid ECC SHA384 2020 CA1 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.naver.com 2f:9d:8c:3c:29:26:f8:ef:ed:24:f1:45:d7:54:53:42:90:d8:ee:82
TLSv1
192.168.56.101:49215
43.250.152.35:443
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=GeoTrust RSA CA 2018 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 5b:df:30:1c:a5:70:fc:48:22:71:b2:dc:94:d0:fd:89:e7:cd:a8:15
TLSv1
192.168.56.101:49234
117.52.137.136:443
C=US, O=DigiCert Inc, CN=DigiCert TLS Hybrid ECC SHA384 2020 CA1 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.naver.com 2f:9d:8c:3c:29:26:f8:ef:ed:24:f1:45:d7:54:53:42:90:d8:ee:82
TLSv1
192.168.56.101:49232
210.89.168.68:443
None None None
TLSv1
192.168.56.101:49219
43.250.152.35:443
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=GeoTrust RSA CA 2018 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 5b:df:30:1c:a5:70:fc:48:22:71:b2:dc:94:d0:fd:89:e7:cd:a8:15
TLSv1
192.168.56.101:49216
43.250.152.35:443
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=GeoTrust RSA CA 2018 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 5b:df:30:1c:a5:70:fc:48:22:71:b2:dc:94:d0:fd:89:e7:cd:a8:15
TLSv1
192.168.56.101:49237
210.89.172.40:443
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=GeoTrust RSA CA 2018 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=cc.naver.com 40:bd:38:61:b3:1b:1c:d8:27:31:9d:a0:7f:42:0d:1e:0a:40:6c:8d
TLSv1
192.168.56.101:49224
101.79.137.172:443
C=US, O=DigiCert Inc, CN=DigiCert ECC Secure Server CA C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 94:41:0b:46:44:dd:b4:04:13:da:c9:3b:81:e5:ae:07:43:54:de:f5
TLSv1
192.168.56.101:49226
210.89.168.139:443
C=US, O=DigiCert Inc, CN=DigiCert SHA2 Secure Server CA C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.www.naver.com fe:5b:a9:4a:1f:56:f2:60:f2:dd:34:d2:55:b3:d1:c5:ef:13:2c:0f
TLSv1
192.168.56.101:49236
210.89.172.40:443
C=US, O=DigiCert Inc, OU=www.digicert.com, CN=GeoTrust RSA CA 2018 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=cc.naver.com 40:bd:38:61:b3:1b:1c:d8:27:31:9d:a0:7f:42:0d:1e:0a:40:6c:8d
TLSv1
192.168.56.101:49230
210.89.168.68:443
C=US, O=DigiCert Inc, CN=DigiCert TLS Hybrid ECC SHA384 2020 CA1 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.naver.com 2f:9d:8c:3c:29:26:f8:ef:ed:24:f1:45:d7:54:53:42:90:d8:ee:82
TLSv1
192.168.56.101:49227
210.89.168.139:443
C=US, O=DigiCert Inc, CN=DigiCert SHA2 Secure Server CA C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.www.naver.com fe:5b:a9:4a:1f:56:f2:60:f2:dd:34:d2:55:b3:d1:c5:ef:13:2c:0f
TLSv1
192.168.56.101:49239
43.250.152.46:443
None None None
TLSv1
192.168.56.101:49203
125.209.222.142:443
C=US, O=DigiCert Inc, CN=DigiCert SHA2 Secure Server CA C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.www.naver.com fe:5b:a9:4a:1f:56:f2:60:f2:dd:34:d2:55:b3:d1:c5:ef:13:2c:0f
TLSv1
192.168.56.101:49206
183.111.26.117:443
C=US, O=DigiCert Inc, CN=DigiCert ECC Secure Server CA C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.pstatic.net 94:41:0b:46:44:dd:b4:04:13:da:c9:3b:81:e5:ae:07:43:54:de:f5
TLSv1
192.168.56.101:49228
210.89.168.68:443
C=US, O=DigiCert Inc, CN=DigiCert TLS Hybrid ECC SHA384 2020 CA1 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.naver.com 2f:9d:8c:3c:29:26:f8:ef:ed:24:f1:45:d7:54:53:42:90:d8:ee:82
TLSv1
192.168.56.101:49233
210.89.168.68:443
None None None
TLSv1
192.168.56.101:49231
210.89.168.68:443
None None None
TLSv1
192.168.56.101:49235
117.52.137.136:443
C=US, O=DigiCert Inc, CN=DigiCert TLS Hybrid ECC SHA384 2020 CA1 C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.naver.com 2f:9d:8c:3c:29:26:f8:ef:ed:24:f1:45:d7:54:53:42:90:d8:ee:82
TLSv1
192.168.56.101:49241
125.209.222.142:443
C=US, O=DigiCert Inc, CN=DigiCert SHA2 Secure Server CA C=KR, ST=Gyeonggi-do, L=Seongnam-si, O=NAVER Corp., CN=*.www.naver.com fe:5b:a9:4a:1f:56:f2:60:f2:dd:34:d2:55:b3:d1:c5:ef:13:2c:0f

Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefd6da49d
RpcRaiseException+0x53 RpcExceptionFilter-0x2bd rpcrt4+0x173c3 @ 0x7feff1673c3
ObjectStublessClient32+0x8bf CoDisconnectContext-0x107b9 ole32+0x443bf @ 0x7feff2c43bf
IUnknown_AddRef_Proxy+0x1f5 NdrFixedArrayBufferSize-0xeb rpcrt4+0x35295 @ 0x7feff185295
I_RpcFreeBuffer+0x1b9 NdrRangeUnmarshall-0x5a7 rpcrt4+0x32799 @ 0x7feff182799
Ndr64AsyncServerCallAll+0xa9e Ndr64AsyncClientCall-0xf42 rpcrt4+0xdaf1e @ 0x7feff22af1e
Ndr64AsyncServerCallAll+0x12ec Ndr64AsyncClientCall-0x6f4 rpcrt4+0xdb76c @ 0x7feff22b76c
NdrStubCall3+0xc6 NdrOleAllocate-0x3ea rpcrt4+0x348d6 @ 0x7feff1848d6
CoGetInstanceFromFile+0x4cd3 HACCEL_UserFree-0x70fd ole32+0x170883 @ 0x7feff3f0883
CoGetInstanceFromFile+0x511d HACCEL_UserFree-0x6cb3 ole32+0x170ccd @ 0x7feff3f0ccd
CoGetInstanceFromFile+0x5093 HACCEL_UserFree-0x6d3d ole32+0x170c43 @ 0x7feff3f0c43
CoSetState+0x1450 DcomChannelSetHResult-0x34c ole32+0x2a4f0 @ 0x7feff2aa4f0
GetErrorInfo+0x599 ObjectStublessClient7-0xb1f ole32+0x3d551 @ 0x7feff2bd551
CoGetInstanceFromFile+0x78ce HACCEL_UserFree-0x4502 ole32+0x17347e @ 0x7feff3f347e
CoGetInstanceFromFile+0x567b HACCEL_UserFree-0x6755 ole32+0x17122b @ 0x7feff3f122b
CoGetInstanceFromFile+0x7992 HACCEL_UserFree-0x443e ole32+0x173542 @ 0x7feff3f3542
GetErrorInfo+0x475 ObjectStublessClient7-0xc43 ole32+0x3d42d @ 0x7feff2bd42d
GetErrorInfo+0x21e ObjectStublessClient7-0xe9a ole32+0x3d1d6 @ 0x7feff2bd1d6
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x770d9bd1
TranslateMessage+0x1ea DispatchMessageW-0x42 user32+0x198da @ 0x770d98da
GetErrorInfo+0xf3 ObjectStublessClient7-0xfc5 ole32+0x3d0ab @ 0x7feff2bd0ab
CoUnloadingWOW+0x117 OleCreateFromFileEx-0x1829 ole32+0x163e57 @ 0x7feff3e3e57
ObjectStublessClient24+0x1876 CLSIDFromString-0x57a ole32+0x10106 @ 0x7feff290106
ObjectStublessClient24+0x18f2 CLSIDFromString-0x4fe ole32+0x10182 @ 0x7feff290182
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x76e5652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x771ec521

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0x80040155
exception.offset: 42141
exception.address: 0x7fefd6da49d
registers.r14: 0
registers.r15: 0
registers.rcx: 106095056
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 106101008
registers.r11: 106096816
registers.r8: 0
registers.r9: 0
registers.rdx: 1
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 1903508671
registers.r13: 0
1 0 0
request GET http://ie9cvlist.ie.microsoft.com/IE9CompatViewList.xml
request GET https://www.naver.com/
request GET https://pm.pstatic.net/dist/css/nmain.20210601a.css
request GET https://pm.pstatic.net/dist/js/search.ie.3388b3fe.js?o=www
request GET https://pm.pstatic.net/dist/js/nmain.ie.3da6ab3e.js?o=www
request GET https://ssl.pstatic.net/tveta/libs/assets/js/common/min/probe.min.js
request GET https://ssl.pstatic.net/sstatic/search/pc/css/sp_autocomplete_210318.css
request GET https://ssl.pstatic.net/tveta/libs/assets/js/pc/main/min/pc.veta.core.min.js
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/047.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/368.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/014.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/003.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/055.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/031.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/002.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/139.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/032.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/326.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/277.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/327.png
request GET https://s.pstatic.net/static/newsstand/up/2020/0610/nsd151458769.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/056.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/030.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/913.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/094.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/807.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/108.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/329.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/990.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/977.png
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/806.png
request GET https://s.pstatic.net/static/www/mobile/edit/2021/0616/cropImg_728x360_65777136763756528.jpeg
request GET https://s.pstatic.net/static/www/mobile/edit/2021/0616/cropImg_196x196_65777519353252854.jpeg
request GET https://s.pstatic.net/static/www/mobile/edit/2021/0616/cropImg_196x196_65777761331223160.jpeg
request GET https://s.pstatic.net/static/www/mobile/edit/2021/0616/cropImg_196x196_65777577471565398.jpeg
request GET https://s.pstatic.net/dthumb.phinf/?src=%22https%3A%2F%2Fs.pstatic.net%2Fstatic%2Fwww%2Fmobile%2Fedit%2F2021%2F0616%2Fupload_1623803511750u1FEN.jpg%22&type=nf340_228
request GET https://s.pstatic.net/dthumb.phinf/?src=%22https%3A%2F%2Fs.pstatic.net%2Fstatic%2Fwww%2Fmobile%2Fedit%2F2021%2F0615%2Fupload_1623723348440gDpaP.jpg%22&type=nf340_228
request GET https://s.pstatic.net/static/newsstand/2020/logo/light/0604/809.png
request GET https://s.pstatic.net/dthumb.phinf/?src=%22https%3A%2F%2Fs.pstatic.net%2Fstatic%2Fwww%2Fmobile%2Fedit%2F2021%2F0617%2Fupload_16238911923615oTsW.jpg%22&type=nf340_228
request GET https://s.pstatic.net/dthumb.phinf/?src=%22https%3A%2F%2Fs.pstatic.net%2Fstatic%2Fwww%2Fmobile%2Fedit%2F2021%2F0616%2Fupload_1623802860616AkkW6.jpg%22&type=nf340_228
request GET https://s.pstatic.net/dthumb.phinf/?src=%22https%3A%2F%2Fs.pstatic.net%2Fstatic%2Fwww%2Fmobile%2Fedit%2F2021%2F0617%2Fupload_1623891127793zB8QG.jpg%22&type=nf340_228
request GET https://s.pstatic.net/dthumb.phinf/?src=%22https%3A%2F%2Fs.pstatic.net%2Fstatic%2Fwww%2Fmobile%2Fedit%2F2021%2F0615%2Fupload_1623748413372klrBB.jpg%22&type=nf340_228
request GET https://s.pstatic.net/dthumb.phinf/?src=%22https%3A%2F%2Fs.pstatic.net%2Fstatic%2Fwww%2Fmobile%2Fedit%2F2021%2F0615%2Fupload_1623748408938PKKKz.jpg%22&type=nf340_228
request GET https://s.pstatic.net/dthumb.phinf/?src=%22https%3A%2F%2Fs.pstatic.net%2Fstatic%2Fwww%2Fmobile%2Fedit%2F2021%2F0615%2Fupload_1623723530231aFfOo.jpg%22&type=nf340_228
request GET https://static-whale.pstatic.net/main/sprite-20201210@2x.png
request GET https://s.pstatic.net/static/www/img/uit/2021/sp_main_4efc7a.png
request GET https://s.pstatic.net/static/www/img/uit/2021/sp_weather_time_5f2bbb.png
request GET https://ssl.pstatic.net/sstatic/search/pc/img/sp_autocomplete_4d068feb.png
request GET https://l.www.naver.com/l?SOU&svcOnList=&act=PC.lcs&ts=1623898663316&svr=<!--cweb402-->&EOU
request GET https://siape.veta.naver.com/fxshow?su=SU10599&nrefreshx=0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1224
region_size: 15405056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000029b0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1224
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003860000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077131000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077131000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077131000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077131000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077131000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077131000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000770dd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077102000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000770e4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077102000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc135000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc135000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdda4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefda01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000770ca000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1224
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002e70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000735bc000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000073e23000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3016
region_size: 4984832
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000003130000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000035f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077131000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077131000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077131000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077131000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077131000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077131000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000770dd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077102000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000770e4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077102000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc135000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefc135000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdda4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefda01000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000770ca000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000770cf000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000770cd000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000770cb000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076e56000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077206000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076e51000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000770d0000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000770ca000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000771df000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000771eb000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007feff3d7000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdd44000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefdd41000
process_handle: 0xffffffffffffffff
1 0 0
Application Crash Process iexplore.exe with pid 1224 crashed
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefd6da49d
RpcRaiseException+0x53 RpcExceptionFilter-0x2bd rpcrt4+0x173c3 @ 0x7feff1673c3
ObjectStublessClient32+0x8bf CoDisconnectContext-0x107b9 ole32+0x443bf @ 0x7feff2c43bf
IUnknown_AddRef_Proxy+0x1f5 NdrFixedArrayBufferSize-0xeb rpcrt4+0x35295 @ 0x7feff185295
I_RpcFreeBuffer+0x1b9 NdrRangeUnmarshall-0x5a7 rpcrt4+0x32799 @ 0x7feff182799
Ndr64AsyncServerCallAll+0xa9e Ndr64AsyncClientCall-0xf42 rpcrt4+0xdaf1e @ 0x7feff22af1e
Ndr64AsyncServerCallAll+0x12ec Ndr64AsyncClientCall-0x6f4 rpcrt4+0xdb76c @ 0x7feff22b76c
NdrStubCall3+0xc6 NdrOleAllocate-0x3ea rpcrt4+0x348d6 @ 0x7feff1848d6
CoGetInstanceFromFile+0x4cd3 HACCEL_UserFree-0x70fd ole32+0x170883 @ 0x7feff3f0883
CoGetInstanceFromFile+0x511d HACCEL_UserFree-0x6cb3 ole32+0x170ccd @ 0x7feff3f0ccd
CoGetInstanceFromFile+0x5093 HACCEL_UserFree-0x6d3d ole32+0x170c43 @ 0x7feff3f0c43
CoSetState+0x1450 DcomChannelSetHResult-0x34c ole32+0x2a4f0 @ 0x7feff2aa4f0
GetErrorInfo+0x599 ObjectStublessClient7-0xb1f ole32+0x3d551 @ 0x7feff2bd551
CoGetInstanceFromFile+0x78ce HACCEL_UserFree-0x4502 ole32+0x17347e @ 0x7feff3f347e
CoGetInstanceFromFile+0x567b HACCEL_UserFree-0x6755 ole32+0x17122b @ 0x7feff3f122b
CoGetInstanceFromFile+0x7992 HACCEL_UserFree-0x443e ole32+0x173542 @ 0x7feff3f3542
GetErrorInfo+0x475 ObjectStublessClient7-0xc43 ole32+0x3d42d @ 0x7feff2bd42d
GetErrorInfo+0x21e ObjectStublessClient7-0xe9a ole32+0x3d1d6 @ 0x7feff2bd1d6
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x770d9bd1
TranslateMessage+0x1ea DispatchMessageW-0x42 user32+0x198da @ 0x770d98da
GetErrorInfo+0xf3 ObjectStublessClient7-0xfc5 ole32+0x3d0ab @ 0x7feff2bd0ab
CoUnloadingWOW+0x117 OleCreateFromFileEx-0x1829 ole32+0x163e57 @ 0x7feff3e3e57
ObjectStublessClient24+0x1876 CLSIDFromString-0x57a ole32+0x10106 @ 0x7feff290106
ObjectStublessClient24+0x18f2 CLSIDFromString-0x4fe ole32+0x10182 @ 0x7feff290182
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x76e5652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x771ec521

exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0x80040155
exception.offset: 42141
exception.address: 0x7fefd6da49d
registers.r14: 0
registers.r15: 0
registers.rcx: 106095056
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 106101008
registers.r11: 106096816
registers.r8: 0
registers.r9: 0
registers.rdx: 1
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 1903508671
registers.r13: 0
1 0 0
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\nclkS02_v1[1].js
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\search.ie.3388b3fe[1].js
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\pc.veta.core.min[2].js
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\pc.veta.core.min[1].js
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\jquery-1.12.4.min_v1[1].js
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTDTA402\jquery-1.8.0.min[2].js
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\probe.min[2].js
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\shopboxS04_v1[1].js
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\pc.veta.core.min[3].js
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\jquery-1.8.0.min[2].js
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\nmain.ie.3da6ab3e[1].js
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x00000000035f0000
process_handle: 0xffffffffffffffff
1 0 0
url https://ssl.pstatic.net/tveta/libs/1287/1287046/6df1cc02334922baa2d4_20200806172035021.jpg
url https://ssl.pstatic.net/static/pwe/common/img_use_mobile_version.png
url http://uk.ask.com/favicon.ico
url https://fonts.gstatic.com/s/lato/v16/S6uyw4BMUTPHjx4wWA.woff
url http://crl.identrust.com/DSTROOTCAX3CRL.crl0
url http://www.cnet.com/favicon.ico
url https://castbox.shopping.naver.com/js/lazyload.js
url https://s.pstatic.net/shopping.phinf/20200729_1/2931dd60-1842-4048-a39c-1e3389db4a0e.jpg
url http://search.hanafos.com/favicon.ico
url https://ssl.pstatic.net/tveta/libs/1298/1298853/743c01d46e807a376d99_20200730182507675.png
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/820.png
url https://file-examples-com.github.io/uploads/2017/02/file-sample_1MB.doc
url http://blogimgs.naver.com/nblog/skins/happybean/bg-head.gif
url http://www.amazon.co.jp/
url http://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
url http://yellowpages.superpages.com/
url https://www.naver.com
url https://s.pstatic.net/shopping.phinf/20200806_26/3cad46ab-3fa4-4756-9e01-d61372890bd0.jpg
url https://s.pstatic.net/dthumb.phinf/?src=%22http%3A%2F%2Fstatic.naver.net%2Fwww%2Fmobile%2Fedit%2F2020%2F0804%2Fmobile_212629657646c.jpg%22
url https://my.sendinblue.com/public/theme/version4/assets/images/loader_sblue.gif
url https://ssl.pstatic.net/static/pwe/nm/sp_mail_setup_140716.png
url http://search.sify.com/
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/410.png
url http://search.msn.com/results.aspx?q=
url https://s.pstatic.net/shopping.phinf/20200731_21/4628ed28-27dc-4586-871c-f7f22524da89.jpg?type=f214_292
url https://s.pstatic.net/imgshopping/static/sb/js/sb/nclktagS01_v1.js?v=2020080314
url https://ssl.pstatic.net/tveta/libs/1299/1299024/c033376e145702a0a471_20200806171156016.jpg
url https://fonts.googleapis.com/css?family=Open
url http://isrg.trustid.ocsp.identrust.com0
url http://si.wikipedia.org/w/api.php?action=opensearch
url http://www.signatur.rtr.at/de/directory/cps.html0
url https://s.pstatic.net/shopping.phinf/20210506_8/73ec155c-b3d7-4765-9df2-bf83288c01da.jpg
url http://search.ebay.fr/
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/921.png
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/809.png
url https://file-examples.com/wp-content/themes/file-examples/vendor/font-awesome/fonts/fontawesome-webfont.eot?
url http://www.certplus.com/CRL/class3TS.crl0
url https://s.pstatic.net/shopping.phinf/20200603_16/34b72b79-bb6a-40b2-b35d-ae82e0ee5115.jpg
url http://it.wikipedia.org/favicon.ico
url http://uk.ask.com/
url https://fonts.gstatic.com/s/muli/v22/7Aulp_0qiz-aVz7u3PJLcUMYOFnOkEk30e4.woff
url https://s.pstatic.net/imgshopping/static/sb/js/jquery/jquery-1.12.4.min_v1.js?v=2021060716
url https://s.pstatic.net/static/www/img/uit/2020/sp_shop.4e0461.png
url http://blogimgs.naver.com/blog20/blog/layout_photo/viewer2/btn_right.gif
url http://www.google.cz/
url http://search.ebay.co.uk/
url https://nid.naver.com/login/ext/deviceConfirm.nhn?svctype=1
url http://crl.verisign.com/pca3.crl0
url http://www.weather.com/
url https://fonts.gstatic.com/s/catamaran/v7/o-0bIpQoyXQa2RxT7-5B6Ryxs2E_6n1iPCbd5a7dvQ.woff
description Communication using DGA rule Network_DGA
description Communications use DNS rule Network_DNS
description Communications over RAW Socket rule Network_TCP_Socket
description Create a windows service rule Create_Service
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Escalate priviledges rule Escalate_priviledges
description Run a KeyLogger rule KeyLogger
description Communications over FTP rule Network_FTP
description Win.Trojan.agentTesla rule Win_Trojan_agentTesla_Zero
description Hijack network configuration rule Hijack_Network
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Match Windows Http API call rule Str_Win32_Http_API
description Match Windows Inet API call rule Str_Win32_Internet_API
description Steal credential rule local_credential_Steal
description Take ScreenShot rule ScreenShot
description File Downloader rule Network_Downloader
description Communications over P2P network rule Network_P2P_Win
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description Install itself for autorun at Windows startup rule Persistence
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Match Windows Http API call rule Str_Win32_Http_API
description Match Windows Inet API call rule Str_Win32_Internet_API
description Take ScreenShot rule ScreenShot
description Bypass DEP rule disable_dep
cmdline "C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:1224 CREDAT:145409
host 117.18.232.200
Process injection Process 1224 resumed a thread in remote process 3016
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000000000032c
suspend_count: 1
process_identifier: 3016
1 0 0