Loading ...

Play interactive tourEdit tour

Windows Analysis Report 9fC0as7YLE

Overview

General Information

Sample Name:9fC0as7YLE (renamed file extension from none to dll)
Analysis ID:524854
MD5:1436a43cdd37d5e362b0699552b446ed
SHA1:c3c2a766ecd7b01e4aec5810ed5dbeff6036c432
SHA256:f7c6e16173099ee6d999c37b5eeb327446cb836ff6c5455454cfb22775fb9624
Tags:32dllexe
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
Changes security center settings (notifications, updates, antivirus, firewall)
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 6484 cmdline: loaddll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 6504 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6532 cmdline: rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6920 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6520 cmdline: rundll32.exe C:\Users\user\Desktop\9fC0as7YLE.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6952 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Dkrmyysnwhbfjv\jwypbohhelrk.uxw",YPRnAEDz MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6032 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Dkrmyysnwhbfjv\jwypbohhelrk.uxw",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6584 cmdline: rundll32.exe C:\Users\user\Desktop\9fC0as7YLE.dll,abziuleoxsborpb MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 1132 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6724 cmdline: rundll32.exe C:\Users\user\Desktop\9fC0as7YLE.dll,aejkroaebsbxdnkhb MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6100 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4392 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 6656 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6776 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7000 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2908 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 5040 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6112 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 5476 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 2076 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5272 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6924 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4832 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4228 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.352594245.0000000000E0A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000012.00000002.773392509.00000000009BA000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      0000000A.00000002.377195356.00000000033CA000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000002.00000002.310049703.00000000004A5000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000006.00000002.364267803.0000000000D9A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            6.2.rundll32.exe.db4210.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              4.2.rundll32.exe.e243b8.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                3.2.rundll32.exe.5841b0.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  0.2.loaddll32.exe.115c740.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    18.2.rundll32.exe.9d4738.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",#1, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 6532, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL, ProcessId: 6920

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 18.2.rundll32.exe.9d4738.1.raw.unpackMalware Configuration Extractor: Emotet {"Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: 9fC0as7YLE.dllVirustotal: Detection: 19%Perma Link
                      Source: 9fC0as7YLE.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.5:49767 version: TLS 1.2
                      Source: 9fC0as7YLE.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EE0D1EE FindFirstFileExA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EE0D1EE FindFirstFileExA,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404334 ET CNC Feodo Tracker Reported CnC Server TCP group 18 192.168.2.5:49767 -> 51.178.61.60:443
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 51.178.61.60:443
                      Source: Malware configuration extractorIPs: 168.197.250.14:80
                      Source: Malware configuration extractorIPs: 45.79.33.48:8080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 177.72.80.14:7080
                      Source: Malware configuration extractorIPs: 51.210.242.234:8080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 142.4.219.173:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 78.46.73.125:443
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 37.59.209.141:8080
                      Source: Malware configuration extractorIPs: 191.252.103.16:80
                      Source: Malware configuration extractorIPs: 54.38.242.185:443
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 207.148.81.119:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 66.42.57.149:443
                      Source: Malware configuration extractorIPs: 195.154.146.35:443
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: EcobandGH EcobandGH
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET /PpGHOEhwQiOjTmUx HTTP/1.1Cookie: YLrNoFUoT=bKEzC4TtBgWiCpCm5V4NTfJlsG4xSuG6WBwZ0+s0+7maqRUE8+Vd405E9iLW76EKwoJu0oJG0v7OfqgmBnIwDVZMen2UWzwOktsPtg0rCDnmNkpEuCrwt8Qz2qrcsIX4r5n9v3PiTM0NQYDzsXvP4yDBcV8aiSCWx/8DuJLx8jSP8VTvHZOmbpvM2UD0mZw09mL35Wk+3mE6+Rj+HvFKD3DgAJ01grD+hBVrF/i3cg5gzPsKc4mPP0Z6+CkDl/1zRoKRPtwmJRocbJ/KkJ4J+/liajE=Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 207.148.81.119 207.148.81.119
                      Source: Joe Sandbox ViewIP Address: 196.44.98.190 196.44.98.190
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: svchost.exe, 00000024.00000003.666031431.000002626C7A0000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-16T17:55:04.3185617Z||.||2bbf585d-742f-4e5f-bf99-34064e28fbbf||1152921505694183347||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 00000024.00000003.666031431.000002626C7A0000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-16T17:55:04.3185617Z||.||2bbf585d-742f-4e5f-bf99-34064e28fbbf||1152921505694183347||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 00000024.00000003.666031431.000002626C7A0000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify Music","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV"," equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000024.00000003.666031431.000002626C7A0000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify Music","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV"," equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000005.00000002.623863529.0000028AF7287000.00000004.00000001.sdmp, svchost.exe, 00000024.00000002.682183919.000002626C700000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000005.00000002.623723166.0000028AF7200000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 00000024.00000003.658474810.000002626C79C000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658615820.000002626CC22000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658533477.000002626C7AD000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658442535.000002626C78B000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 0000000D.00000002.394905935.00000233D1013000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 00000007.00000002.773648072.00000263E7E3E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 00000007.00000002.773648072.00000263E7E3E000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: svchost.exe, 00000007.00000002.773648072.00000263E7E3E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000007.00000002.773648072.00000263E7E3E000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000007.00000002.773648072.00000263E7E3E000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000D.00000003.394512227.00000233D105A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000D.00000002.394999140.00000233D103D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000D.00000003.394320457.00000233D1049000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000D.00000002.394999140.00000233D103D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000D.00000003.394579382.00000233D1041000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000D.00000003.394579382.00000233D1041000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000D.00000003.394512227.00000233D105A000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000003.394544611.00000233D1040000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000024.00000003.658474810.000002626C79C000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658615820.000002626CC22000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658533477.000002626C7AD000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658442535.000002626C78B000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000000D.00000003.394512227.00000233D105A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.394512227.00000233D105A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.394512227.00000233D105A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000D.00000002.395055779.00000233D1064000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000D.00000002.394999140.00000233D103D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000D.00000003.363860154.00000233D1031000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000D.00000002.394999140.00000233D103D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000D.00000002.394999140.00000233D103D000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.394905935.00000233D1013000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.394544611.00000233D1040000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.394544611.00000233D1040000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.363860154.00000233D1031000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000D.00000003.363860154.00000233D1031000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000D.00000002.394905935.00000233D1013000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 00000024.00000003.658474810.000002626C79C000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658615820.000002626CC22000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658533477.000002626C7AD000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658442535.000002626C78B000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000024.00000003.658474810.000002626C79C000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658615820.000002626CC22000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658533477.000002626C7AD000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658442535.000002626C78B000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 00000024.00000003.660846530.000002626C7BE000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.660897729.000002626C79C000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.660806852.000002626C79C000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: global trafficHTTP traffic detected: GET /PpGHOEhwQiOjTmUx HTTP/1.1Cookie: YLrNoFUoT=bKEzC4TtBgWiCpCm5V4NTfJlsG4xSuG6WBwZ0+s0+7maqRUE8+Vd405E9iLW76EKwoJu0oJG0v7OfqgmBnIwDVZMen2UWzwOktsPtg0rCDnmNkpEuCrwt8Qz2qrcsIX4r5n9v3PiTM0NQYDzsXvP4yDBcV8aiSCWx/8DuJLx8jSP8VTvHZOmbpvM2UD0mZw09mL35Wk+3mE6+Rj+HvFKD3DgAJ01grD+hBVrF/i3cg5gzPsKc4mPP0Z6+CkDl/1zRoKRPtwmJRocbJ/KkJ4J+/liajE=Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.5:49767 version: TLS 1.2
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDE5EE0 GetClipboardViewer,GetClipboardViewer,GetSystemDefaultLangID,GetOpenClipboardWindow,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,GetCurrentThread,GetForegroundWindow,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,AnyPopup,GetUserDefaultUILanguage,GetUserDefaultUILanguage,GetCurrentThread,GetCurrentThread,GetErrorMode,GetErrorMode,GetThreadErrorMode,

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 6.2.rundll32.exe.db4210.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.e243b8.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.5841b0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.115c740.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.9d4738.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.9d4738.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.db4210.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.e243b8.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.115c740.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.5841b0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.33e4348.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.33e4348.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.352594245.0000000000E0A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.773392509.00000000009BA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.377195356.00000000033CA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.310049703.00000000004A5000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.364267803.0000000000D9A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.310032322.000000000056A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.365672207.000000000114A000.00000004.00000020.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: 9fC0as7YLE.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Dkrmyysnwhbfjv\jwypbohhelrk.uxw:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Dkrmyysnwhbfjv\Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8CAA8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7441E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D843B3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D80ADE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D908D1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D87ED1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8CCD4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8BEC9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D730F6
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8A8F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8DEF4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8AEEB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8ECE3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7AC95
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8AC9B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D73C91
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8D091
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D84E8A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8748A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D77283
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7CC8D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D90687
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D890BA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D75AB2
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D898BD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D844AA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7FEA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7DAAE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D878A5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8D6A7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D79A57
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D72654
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D72A46
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D73845
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D72043
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8E441
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7A048
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D71C76
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8406E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7F41F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D81C10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7E21C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D74C00
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D71A0A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7220A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D78C09
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D91A3C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8F83F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7EC27
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7D223
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D79E22
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D85220
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7A3DF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D76FC4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D925C3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D903F1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7C5FE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8BFE8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D755E8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8D99A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7FD91
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D91193
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8B397
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D79384
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D84D8D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7758F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D74F8E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7BFB6
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D87BB2
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8B1B5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D84BAA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D89DA1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D82FA2
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D73F5C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7C158
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D73345
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8F14D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D91343
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8577E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8056A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D81F6B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8FD10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D7251C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D73502
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D72309
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D90B34
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D9292B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D76B25
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D75923
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDE6620
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDE5730
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EE0C6FE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDE5EE0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDFA60F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EE03780
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDEF700
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDF1CD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDFDC5D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDF7C47
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDFA29D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDE2A80
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDFDA2D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDFA8B9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EE13074
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDFA1F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EE11929
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B390BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B408D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B24C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B22043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B22A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B23845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B37BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B29384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B25AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B398BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B378A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B344AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B23C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B27283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B40687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B34E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B230F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B37ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B30ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B41A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B29E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B35220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B31C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B21A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B28C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B21C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B29A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B22654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B343B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B32FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B39DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B34BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B41193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B24F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B34D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B403F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B255E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B26FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B425C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B40B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B25923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B26B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B4292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B23502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B22309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B31F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B2C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B23F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B23345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B41343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDE6620
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDE5730
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EE0C6FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDE5EE0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EE03780
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDEF700
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDF1CD0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDFDC5D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDFA29D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDE2A80
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDFDA2D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EE13074
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EE11929
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DCAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D43B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C1C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C2654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C9A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CA048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C3845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C2A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DE441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C2043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DF83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007E1A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CEC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D5220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C9E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CD223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CE21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CF41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C8C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C1A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C4C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DDEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C30F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DA8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DAEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D0ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DCCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D7ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007E08D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DBEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D98BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D90BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C5AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CDAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D44AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D78A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DD6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CFEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DAC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CAC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DD091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C3C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CCC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D4E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007E0687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C7283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D1F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C3F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CC158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DF14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C3345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007E1343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007E0B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007E292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C6B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C5923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DFD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C2309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C3502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CC5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007E03F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C55E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DBFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CA3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C6FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007E25C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DB1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CBFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D7BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D4BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D9DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D2FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DD99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DB397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007CFD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007E1193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007D4D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C4F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C9384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F17ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F10ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F05AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F03C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F07283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F20687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F14E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F01C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F02654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F09A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F02043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F03845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F02A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F21A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F15220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F09E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F11C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F04C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F08C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F01A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F06FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F17BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F19DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F12FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F14BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F21193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F09384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F14D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F04F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F11F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F03F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F21343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F03345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F20B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F05923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F06B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F2292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F0251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F03502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F02309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_011643B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01153502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01152309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01170B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01156B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01155923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0117292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01153F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01153345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01171343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01161F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01171193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01159384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01164D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01154F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01167BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01162FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01169DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01164BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01156FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_011725C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_011703F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_011555E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01161C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01154C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01158C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01151A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01171A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01165220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01159E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01152654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01159A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01153845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01152A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01152043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01151C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01153C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01170687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01157283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01164E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01155AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_011698BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_011690BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_011678A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0115DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_011644AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_011708D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01167ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01160ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_011530F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116AEEB
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6EDF5BE0 appears 46 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6EDF5BE0 appears 46 times
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDE13F0 zwxnlwalmcbgmt,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDE13F0 zwxnlwalmcbgmt,
                      Source: 9fC0as7YLE.dllBinary or memory string: OriginalFilenameErulfuaekg.dll6 vs 9fC0as7YLE.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                      Source: 9fC0as7YLE.dllVirustotal: Detection: 19%
                      Source: 9fC0as7YLE.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9fC0as7YLE.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9fC0as7YLE.dll,abziuleoxsborpb
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9fC0as7YLE.dll,aejkroaebsbxdnkhb
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Dkrmyysnwhbfjv\jwypbohhelrk.uxw",YPRnAEDz
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Dkrmyysnwhbfjv\jwypbohhelrk.uxw",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9fC0as7YLE.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9fC0as7YLE.dll,abziuleoxsborpb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9fC0as7YLE.dll,aejkroaebsbxdnkhb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Dkrmyysnwhbfjv\jwypbohhelrk.uxw",YPRnAEDz
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Dkrmyysnwhbfjv\jwypbohhelrk.uxw",Control_RunDLL
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: classification engineClassification label: mal100.troj.evad.winDLL@37/7@0/22
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDF3C90 CoCreateInstance,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\9fC0as7YLE.dll,Control_RunDLL
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5056:120:WilError_01
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDEEBD0 LoadLibraryExW,LoadLibraryExW,LoadLibraryExW,FindResourceW,LoadResource,SizeofResource,MultiByteToWideChar,FreeLibrary,
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: 9fC0as7YLE.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: 9fC0as7YLE.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: 9fC0as7YLE.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: 9fC0as7YLE.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: 9fC0as7YLE.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: 9fC0as7YLE.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D71229 push eax; retf
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDF5C26 push ecx; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EE18067 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B21229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDF5C26 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EE18067 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007C1229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F01229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_01151229 push eax; retf
                      Source: 9fC0as7YLE.dllStatic PE information: real checksum: 0x81586 should be: 0x7969b
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Dkrmyysnwhbfjv\jwypbohhelrk.uxwJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Dkrmyysnwhbfjv\jwypbohhelrk.uxw:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDF7C47 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Tries to detect virtualization through RDTSC time measurementsShow sources
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006EDE6672 second address: 000000006EDE66A0 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-18h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007EFF14D484D1h 0x0000000a mov edi, 0C2869DAh 0x0000000f rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006EDE8A23 second address: 000000006EDE8A36 instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007EFF148A9D6Eh 0x00000007 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006EDE6672 second address: 000000006EDE66A0 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-18h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007EFF14D484D1h 0x0000000a mov edi, 0C2869DAh 0x0000000f rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006EDE8A23 second address: 000000006EDE8A36 instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007EFF148A9D6Eh 0x00000007 rdtscp
                      Source: C:\Windows\System32\svchost.exe TID: 6680Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 6688Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 3332Thread sleep time: -90000s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDE6620 rdtscp
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EE0D1EE FindFirstFileExA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EE0D1EE FindFirstFileExA,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 00000005.00000002.623481208.0000028AF1C29000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW O&
                      Source: svchost.exe, 00000005.00000002.623838916.0000028AF7261000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
                      Source: svchost.exe, 00000005.00000002.623810288.0000028AF724D000.00000004.00000001.sdmp, svchost.exe, 00000024.00000002.682059478.000002626BEF5000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000024.00000002.682032373.000002626BEE2000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWdisplaycatalog.mp.micros
                      Source: svchost.exe, 00000024.00000002.681948410.000002626BE7A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW@
                      Source: svchost.exe, 00000007.00000002.773648072.00000263E7E3E000.00000004.00000001.sdmp, svchost.exe, 0000000B.00000002.773416337.000001C27DE29000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDFED41 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDF849D IsProcessorFeaturePresent,GetProcessHeap,HeapAlloc,InitializeSListHead,GetProcessHeap,HeapFree,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDE6620 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00D8DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDE6620 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDF849D mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDE6510 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDE8A50 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EE069AA mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00B3DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDE6620 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDF849D mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDE6510 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDE8A50 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EE069AA mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_007DDE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00F1DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0116DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDFED41 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDF5ABD IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDF5239 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDFED41 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDF5ABD IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EDF5239 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",#1
                      Source: rundll32.exe, 00000012.00000002.775503468.0000000003230000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 00000012.00000002.775503468.0000000003230000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 00000012.00000002.775503468.0000000003230000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
                      Source: rundll32.exe, 00000012.00000002.775503468.0000000003230000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: rundll32.exe, 00000012.00000002.775503468.0000000003230000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\loaddll32.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDF5916 cpuid
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EDF5C3C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 00000011.00000002.773524128.0000027E28F02000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 00000011.00000002.773477149.0000027E28E51000.00000004.00000001.sdmpBinary or memory string: @\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 6.2.rundll32.exe.db4210.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.e243b8.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.5841b0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.115c740.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.9d4738.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.rundll32.exe.9d4738.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.db4210.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.e243b8.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.115c740.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.5841b0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.33e4348.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.33e4348.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.352594245.0000000000E0A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.773392509.00000000009BA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.377195356.00000000033CA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.310049703.00000000004A5000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.364267803.0000000000D9A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.310032322.000000000056A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.365672207.000000000114A000.00000004.00000020.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection112Masquerading2OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobApplication Shimming1DLL Side-Loading1Disable or Modify Tools1LSASS MemorySecurity Software Discovery161Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Application Shimming1Virtualization/Sandbox Evasion2Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncSystem Information Discovery144Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)DLL Side-Loading1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)File Deletion1Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 524854 Sample: 9fC0as7YLE Startdate: 19/11/2021 Architecture: WINDOWS Score: 100 46 85.214.67.203 STRATOSTRATOAGDE Germany 2->46 48 195.154.146.35 OnlineSASFR France 2->48 50 17 other IPs or domains 2->50 58 Sigma detected: Emotet RunDLL32 Process Creation 2->58 60 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->60 62 Found malware configuration 2->62 64 3 other signatures 2->64 9 loaddll32.exe 1 2->9         started        12 svchost.exe 2->12         started        14 svchost.exe 9 1 2->14         started        17 9 other processes 2->17 signatures3 process4 dnsIp5 70 Tries to detect virtualization through RDTSC time measurements 9->70 19 rundll32.exe 2 9->19         started        22 cmd.exe 1 9->22         started        24 rundll32.exe 9->24         started        28 2 other processes 9->28 72 Changes security center settings (notifications, updates, antivirus, firewall) 12->72 26 MpCmdRun.exe 12->26         started        54 127.0.0.1 unknown unknown 14->54 56 192.168.2.1 unknown unknown 14->56 signatures6 process7 signatures8 66 Tries to detect virtualization through RDTSC time measurements 19->66 68 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->68 30 rundll32.exe 19->30         started        32 rundll32.exe 22->32         started        34 rundll32.exe 24->34         started        36 conhost.exe 26->36         started        38 rundll32.exe 28->38         started        process9 process10 40 rundll32.exe 30->40         started        44 rundll32.exe 32->44         started        dnsIp11 52 51.178.61.60, 443, 49767 OVHFR France 40->52 74 System process connects to network (likely due to code injection or exploit) 40->74 signatures12

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      9fC0as7YLE.dll20%VirustotalBrowse

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      2.2.rundll32.exe.b20000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      0.2.loaddll32.exe.d70000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      6.2.rundll32.exe.1150000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.7c0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.3230000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      4.2.rundll32.exe.f00000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      18.2.rundll32.exe.980000.0.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://51.178.61.60/PpGHOEhwQiOjTmUx0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://51.178.61.60/PpGHOEhwQiOjTmUxtrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpfalse
                        high
                        https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000024.00000003.658474810.000002626C79C000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658615820.000002626CC22000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658533477.000002626C7AD000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658442535.000002626C78B000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000D.00000003.394544611.00000233D1040000.00000004.00000001.sdmpfalse
                          high
                          https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000D.00000002.394999140.00000233D103D000.00000004.00000001.sdmpfalse
                            high
                            https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpfalse
                              high
                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000D.00000002.394999140.00000233D103D000.00000004.00000001.sdmpfalse
                                high
                                https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000D.00000002.394905935.00000233D1013000.00000004.00000001.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000D.00000002.394999140.00000233D103D000.00000004.00000001.sdmpfalse
                                    high
                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000D.00000003.394544611.00000233D1040000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpfalse
                                        high
                                        http://crl.ver)svchost.exe, 00000005.00000002.623723166.0000028AF7200000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        low
                                        https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000D.00000003.394512227.00000233D105A000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000003.394544611.00000233D1040000.00000004.00000001.sdmpfalse
                                          high
                                          https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000024.00000003.660846530.000002626C7BE000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.660897729.000002626C79C000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.660806852.000002626C79C000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000D.00000002.394999140.00000233D103D000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.394905935.00000233D1013000.00000004.00000001.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000D.00000003.394579382.00000233D1041000.00000004.00000001.sdmpfalse
                                              high
                                              https://%s.xboxlive.comsvchost.exe, 00000007.00000002.773648072.00000263E7E3E000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              low
                                              https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000D.00000003.394320457.00000233D1049000.00000004.00000001.sdmpfalse
                                                high
                                                https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000D.00000003.363860154.00000233D1031000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000D.00000003.394512227.00000233D105A000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000D.00000003.363860154.00000233D1031000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000D.00000003.394512227.00000233D105A000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000024.00000003.658474810.000002626C79C000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658615820.000002626CC22000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658533477.000002626C7AD000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658442535.000002626C78B000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000D.00000003.394579382.00000233D1041000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://dynamic.tsvchost.exe, 0000000D.00000002.395055779.00000233D1064000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://disneyplus.com/legal.svchost.exe, 00000024.00000003.658474810.000002626C79C000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658615820.000002626CC22000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658533477.000002626C7AD000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658442535.000002626C78B000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000D.00000003.363860154.00000233D1031000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000D.00000003.394512227.00000233D105A000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://activity.windows.comsvchost.exe, 00000007.00000002.773648072.00000263E7E3E000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://www.bingmapsportal.comsvchost.exe, 0000000D.00000002.394905935.00000233D1013000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000D.00000003.394380183.00000233D1061000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://help.disneyplus.com.svchost.exe, 00000024.00000003.658474810.000002626C79C000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658615820.000002626CC22000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658533477.000002626C7AD000.00000004.00000001.sdmp, svchost.exe, 00000024.00000003.658442535.000002626C78B000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000D.00000002.394999140.00000233D103D000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://%s.dnet.xboxlive.comsvchost.exe, 00000007.00000002.773648072.00000263E7E3E000.00000004.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              low
                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000D.00000003.394512227.00000233D105A000.00000004.00000001.sdmpfalse
                                                                                high

                                                                                Contacted IPs

                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs

                                                                                Public

                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                207.148.81.119
                                                                                unknownUnited States
                                                                                20473AS-CHOOPAUStrue
                                                                                196.44.98.190
                                                                                unknownGhana
                                                                                327814EcobandGHtrue
                                                                                78.46.73.125
                                                                                unknownGermany
                                                                                24940HETZNER-ASDEtrue
                                                                                37.59.209.141
                                                                                unknownFrance
                                                                                16276OVHFRtrue
                                                                                85.214.67.203
                                                                                unknownGermany
                                                                                6724STRATOSTRATOAGDEtrue
                                                                                191.252.103.16
                                                                                unknownBrazil
                                                                                27715LocawebServicosdeInternetSABRtrue
                                                                                45.79.33.48
                                                                                unknownUnited States
                                                                                63949LINODE-APLinodeLLCUStrue
                                                                                54.37.228.122
                                                                                unknownFrance
                                                                                16276OVHFRtrue
                                                                                185.148.169.10
                                                                                unknownGermany
                                                                                44780EVERSCALE-ASDEtrue
                                                                                142.4.219.173
                                                                                unknownCanada
                                                                                16276OVHFRtrue
                                                                                54.38.242.185
                                                                                unknownFrance
                                                                                16276OVHFRtrue
                                                                                195.154.146.35
                                                                                unknownFrance
                                                                                12876OnlineSASFRtrue
                                                                                195.77.239.39
                                                                                unknownSpain
                                                                                60493FICOSA-ASEStrue
                                                                                78.47.204.80
                                                                                unknownGermany
                                                                                24940HETZNER-ASDEtrue
                                                                                168.197.250.14
                                                                                unknownArgentina
                                                                                264776OmarAnselmoRipollTDCNETARtrue
                                                                                51.178.61.60
                                                                                unknownFrance
                                                                                16276OVHFRtrue
                                                                                177.72.80.14
                                                                                unknownBrazil
                                                                                262543NewLifeFibraBRtrue
                                                                                66.42.57.149
                                                                                unknownUnited States
                                                                                20473AS-CHOOPAUStrue
                                                                                37.44.244.177
                                                                                unknownGermany
                                                                                47583AS-HOSTINGERLTtrue
                                                                                51.210.242.234
                                                                                unknownFrance
                                                                                16276OVHFRtrue

                                                                                Private

                                                                                IP
                                                                                192.168.2.1
                                                                                127.0.0.1

                                                                                General Information

                                                                                Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                Analysis ID:524854
                                                                                Start date:19.11.2021
                                                                                Start time:00:55:10
                                                                                Joe Sandbox Product:CloudBasic
                                                                                Overall analysis duration:0h 14m 26s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:light
                                                                                Sample file name:9fC0as7YLE (renamed file extension from none to dll)
                                                                                Cookbook file name:default.jbs
                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                Number of analysed new started processes analysed:39
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • HDC enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Detection:MAL
                                                                                Classification:mal100.troj.evad.winDLL@37/7@0/22
                                                                                EGA Information:Failed
                                                                                HDC Information:
                                                                                • Successful, ratio: 15.8% (good quality ratio 14.2%)
                                                                                • Quality average: 71.1%
                                                                                • Quality standard deviation: 30.4%
                                                                                HCA Information:
                                                                                • Successful, ratio: 80%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                Cookbook Comments:
                                                                                • Adjust boot time
                                                                                • Enable AMSI
                                                                                • Override analysis time to 240s for rundll32
                                                                                Warnings:
                                                                                Show All
                                                                                • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 23.211.4.86, 20.54.110.249, 52.251.79.25
                                                                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                Simulations

                                                                                Behavior and APIs

                                                                                TimeTypeDescription
                                                                                00:56:17API Interceptor11x Sleep call for process: svchost.exe modified
                                                                                00:58:11API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                Joe Sandbox View / Context

                                                                                IPs

                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                207.148.81.119FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                  V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                    t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                      uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                        8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                          a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                            bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                              ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                  HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                    f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                      2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                        qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                          52O6evfqQT.dllGet hashmaliciousBrowse
                                                                                                            ONEitXKvz6.dllGet hashmaliciousBrowse
                                                                                                              1w9i8K6AzWV5RmHTSn8.dllGet hashmaliciousBrowse
                                                                                                                nXOpgPAbKC.dllGet hashmaliciousBrowse
                                                                                                                  yezVNLNobB.dllGet hashmaliciousBrowse
                                                                                                                    rRX4GBcJKK.dllGet hashmaliciousBrowse
                                                                                                                      d2EyAMvU47.dllGet hashmaliciousBrowse
                                                                                                                        196.44.98.190FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                          V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                            t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                              uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                  a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                                    bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                                                      ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                                                        eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                                                          HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                                                            f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                                                              2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                                                                qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                                                                  52O6evfqQT.dllGet hashmaliciousBrowse
                                                                                                                                                    ONEitXKvz6.dllGet hashmaliciousBrowse
                                                                                                                                                      1w9i8K6AzWV5RmHTSn8.dllGet hashmaliciousBrowse
                                                                                                                                                        nXOpgPAbKC.dllGet hashmaliciousBrowse
                                                                                                                                                          yezVNLNobB.dllGet hashmaliciousBrowse
                                                                                                                                                            rRX4GBcJKK.dllGet hashmaliciousBrowse
                                                                                                                                                              d2EyAMvU47.dllGet hashmaliciousBrowse

                                                                                                                                                                Domains

                                                                                                                                                                No context

                                                                                                                                                                ASN

                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                AS-CHOOPAUSFIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                52O6evfqQT.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                ONEitXKvz6.dllGet hashmaliciousBrowse
                                                                                                                                                                • 66.42.57.149
                                                                                                                                                                F2433DFBA69148A0C3A5A5951D360B6C3C045090DE06F.exeGet hashmaliciousBrowse
                                                                                                                                                                • 149.28.253.196
                                                                                                                                                                jQ32XS2Lgf.exeGet hashmaliciousBrowse
                                                                                                                                                                • 216.128.137.31
                                                                                                                                                                QbXMqZr3bx.exeGet hashmaliciousBrowse
                                                                                                                                                                • 216.128.137.31
                                                                                                                                                                Whg8jgqeOs.exeGet hashmaliciousBrowse
                                                                                                                                                                • 149.28.253.196
                                                                                                                                                                SdbW7ReHTT.exeGet hashmaliciousBrowse
                                                                                                                                                                • 216.128.137.31
                                                                                                                                                                EcobandGHFIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                52O6evfqQT.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                ONEitXKvz6.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                1w9i8K6AzWV5RmHTSn8.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                nXOpgPAbKC.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                yezVNLNobB.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                rRX4GBcJKK.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190
                                                                                                                                                                d2EyAMvU47.dllGet hashmaliciousBrowse
                                                                                                                                                                • 196.44.98.190

                                                                                                                                                                JA3 Fingerprints

                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                51c64c77e60f3980eea90869b68c58a8FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                02D6463C8D80183F843D874AB427C11FC47B6B9CE4726.exeGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                52O6evfqQT.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                ONEitXKvz6.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                1w9i8K6AzWV5RmHTSn8.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                nXOpgPAbKC.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                yezVNLNobB.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60
                                                                                                                                                                rRX4GBcJKK.dllGet hashmaliciousBrowse
                                                                                                                                                                • 51.178.61.60

                                                                                                                                                                Dropped Files

                                                                                                                                                                No context

                                                                                                                                                                Created / dropped Files

                                                                                                                                                                C:\ProgramData\Microsoft\Network\Downloader\edb.chk
                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                Entropy (8bit):0.3593198815979092
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                                                MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                                                SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                                                SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                                                SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview: .............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                File Type:MPEG-4 LOAS
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1310720
                                                                                                                                                                Entropy (8bit):0.24950462330201234
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4D:BJiRdwfu2SRU4D
                                                                                                                                                                MD5:0382D8100CC8D13615898FA30EC656C3
                                                                                                                                                                SHA1:2BE24595E6C46B362B77D62AD49C7CAA78A8AB7E
                                                                                                                                                                SHA-256:6CCC243B229CA85E9BCCDEDB48EBDC3CBB464CBF81364E0FFC16BC4771C920DC
                                                                                                                                                                SHA-512:708ED8F88D886AFD44B3F23343DDE692C0FFDEFB3B940C227EC2A380CC5488AD270DE6AE190ABD3F9A785758DD991E94A5E5E7F07E1876916173DF0CFF2B2B7C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview: V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                File Type:Extensible storage engine DataBase, version 0x620, checksum 0xf18788d2, page size 16384, Windows version 10.0
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):786432
                                                                                                                                                                Entropy (8bit):0.25073912962173733
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:x7m+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:x7JSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                                                MD5:36602D8CC9ED69974E431552654D66C8
                                                                                                                                                                SHA1:065D188758DE4A57BFC1D20EEAE6F4B5F98A03F0
                                                                                                                                                                SHA-256:BCFDCFC7BF36A082F9F4516968A20A2ECB0E3ECF834BF25EE0BB6AA6F68232AB
                                                                                                                                                                SHA-512:549FA459ECF0D96684713C7DEBD15F2AF95523C66DA55AEA9316AFBE18A6684DEE34BC76FD722FC54042E04C379501E4A7CC36DC4D85AAC59FB4CD1D03CE01E2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview: ..... ................e.f.3...w........................).....";...y...8...y..h.(.....";...y....)..............3...w...........................................................................................................B...........@...................................................................................................... ......................................................................................................................................................................................................................................................b";...y..................[.E~";...y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):16384
                                                                                                                                                                Entropy (8bit):0.0770467428783165
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:zqlT7v0d8+TcjltllEjHy2ucGjuVETOg1xgjeEucGjltlloll3Vkttlmlnl:mRr0K+uXiVI1meHDA3
                                                                                                                                                                MD5:6DC857CAB92ABAA16D96FCDD14C7B4D1
                                                                                                                                                                SHA1:CDB47E6AC44E6588C09D117DC2DD695718D1433F
                                                                                                                                                                SHA-256:7B1B179CE6E75BB00EEAE03F8095278E42DB1FE70CA5ADD76265B7CFC7831AEE
                                                                                                                                                                SHA-512:3ACAEDE51663F66FC93791AEA51C33B1FCCB2D16DBC67E797A3E216AF3F7571179B0A1F5F2AC873E149C5E613DA3BC5BC87D4656CAB5209EE3819EEDC4EC9B6F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview: ..j2.....................................3...w...8...y..";...y..........";...y..";...y.....X";...yk.................[.E~";...y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):55
                                                                                                                                                                Entropy (8bit):4.306461250274409
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                Category:modified
                                                                                                                                                                Size (bytes):7250
                                                                                                                                                                Entropy (8bit):3.169665299735137
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:cEj+AbCEH+AbuEAc+AbhGEA+AbNEe+Ab/Ee+AbPE6w9+Ab1wTEKm+Abrg:cY+38+DJc+iGr+MZ+65+6tg+ECjm+Ig
                                                                                                                                                                MD5:7E8050B7EBB4695FF785C9671BEAE338
                                                                                                                                                                SHA1:C70D58DCAB917C0148845B6E739E6C6D474B6F1A
                                                                                                                                                                SHA-256:F651AB77AEAEEE7B2ED147EF80232F16388623EEC13EB0FF6EFB29F368E2C388
                                                                                                                                                                SHA-512:296390E9141E86FC35F8A4EF0EE2794E7B8971B01DBA27967ACD8BFC7A59931C1D05E28DC44CAF29109DEB9788042BE7FABF0F2BF0059672D57703FEA4C19C42
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                                C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20211119_085656_392.etl
                                                                                                                                                                Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):12288
                                                                                                                                                                Entropy (8bit):3.819149021647557
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:rcWbsqb2NtVSLCu/kh0CsOQCsJ1Cs9vCsV14Cs3:rc+sqOvSOu/khvsODsJMs96sVZs3
                                                                                                                                                                MD5:6F4011DD472EB99AB51B3B3D9F2DB62E
                                                                                                                                                                SHA1:FF04E24F7CFC4F87B421B27042B4B1288D4129D6
                                                                                                                                                                SHA-256:44D187553FA2DA2FF3038780B6B25583A477F17A9F6E7E6B5EF36E68A797B755
                                                                                                                                                                SHA-512:6E4BB64119185C763F50A3CB0FE2FB9311D71A6C02311C2BCC0E5FDE19B7AEEE247EF4FB4C6416F5C810620A4A7CCDE491119981A1CCB651C5707D7D8FA2FF57
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview: .... ... ....................................... ...!...........................l...X...up.......................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................./_8..... .....k..g#...........8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.1.1.1.1.9._.0.8.5.6.5.6._.3.9.2...e.t.l.........P.P.l...X...up......................................................................................................................................................................................................................................................................

                                                                                                                                                                Static File Info

                                                                                                                                                                General

                                                                                                                                                                File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                Entropy (8bit):7.178849751815507
                                                                                                                                                                TrID:
                                                                                                                                                                • Win32 Dynamic Link Library (generic) (1002004/3) 99.40%
                                                                                                                                                                • Clipper DOS Executable (2020/12) 0.20%
                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                File name:9fC0as7YLE.dll
                                                                                                                                                                File size:485376
                                                                                                                                                                MD5:1436a43cdd37d5e362b0699552b446ed
                                                                                                                                                                SHA1:c3c2a766ecd7b01e4aec5810ed5dbeff6036c432
                                                                                                                                                                SHA256:f7c6e16173099ee6d999c37b5eeb327446cb836ff6c5455454cfb22775fb9624
                                                                                                                                                                SHA512:2282ac6d79664ede9d5736fc3d4c14f52f47e849f2078e53011f9738dc8a901adaf5a66a463d65d22d133a390d83718964914aac5441aba2de3a2280819d8378
                                                                                                                                                                SSDEEP:12288:bdv8jkvzqZvv2wLBqmTi12yD88kYwZ1h1:b2Zvv2cdTi1v0Z1h
                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................................................................................................................

                                                                                                                                                                File Icon

                                                                                                                                                                Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                Static PE Info

                                                                                                                                                                General

                                                                                                                                                                Entrypoint:0x10015826
                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                Digitally signed:false
                                                                                                                                                                Imagebase:0x10000000
                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                Time Stamp:0x61964C08 [Thu Nov 18 12:50:16 2021 UTC]
                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                OS Version Major:6
                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                File Version Major:6
                                                                                                                                                                File Version Minor:0
                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                Import Hash:261bae8b02d2e7bf979e55d76b9dc786

                                                                                                                                                                Entrypoint Preview

                                                                                                                                                                Instruction
                                                                                                                                                                push ebp
                                                                                                                                                                mov ebp, esp
                                                                                                                                                                cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                jne 00007EFF14A00E17h
                                                                                                                                                                call 00007EFF14A0126Ah
                                                                                                                                                                push dword ptr [ebp+10h]
                                                                                                                                                                push dword ptr [ebp+0Ch]
                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                call 00007EFF14A00CC8h
                                                                                                                                                                add esp, 0Ch
                                                                                                                                                                pop ebp
                                                                                                                                                                retn 000Ch
                                                                                                                                                                push ebp
                                                                                                                                                                mov ebp, esp
                                                                                                                                                                push esi
                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                mov esi, ecx
                                                                                                                                                                call 00007EFF149ECC5Eh
                                                                                                                                                                mov dword ptr [esi], 1003B3E8h
                                                                                                                                                                mov eax, esi
                                                                                                                                                                pop esi
                                                                                                                                                                pop ebp
                                                                                                                                                                retn 0004h
                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                mov eax, ecx
                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                mov dword ptr [ecx+04h], 1003B3F0h
                                                                                                                                                                mov dword ptr [ecx], 1003B3E8h
                                                                                                                                                                ret
                                                                                                                                                                push ebp
                                                                                                                                                                mov ebp, esp
                                                                                                                                                                push esi
                                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                                mov esi, ecx
                                                                                                                                                                call 00007EFF149ECC2Bh
                                                                                                                                                                mov dword ptr [esi], 1003B404h
                                                                                                                                                                mov eax, esi
                                                                                                                                                                pop esi
                                                                                                                                                                pop ebp
                                                                                                                                                                retn 0004h
                                                                                                                                                                and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                mov eax, ecx
                                                                                                                                                                and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                mov dword ptr [ecx+04h], 1003B40Ch
                                                                                                                                                                mov dword ptr [ecx], 1003B404h
                                                                                                                                                                ret
                                                                                                                                                                push ebp
                                                                                                                                                                mov ebp, esp
                                                                                                                                                                push esi
                                                                                                                                                                mov esi, ecx
                                                                                                                                                                lea eax, dword ptr [esi+04h]
                                                                                                                                                                mov dword ptr [esi], 1003B3DCh
                                                                                                                                                                push eax
                                                                                                                                                                call 00007EFF14A04526h
                                                                                                                                                                test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                pop ecx
                                                                                                                                                                je 00007EFF14A00E1Ch
                                                                                                                                                                push 0000000Ch
                                                                                                                                                                push esi
                                                                                                                                                                call 00007EFF14A0029Dh
                                                                                                                                                                pop ecx
                                                                                                                                                                pop ecx
                                                                                                                                                                mov eax, esi
                                                                                                                                                                pop esi
                                                                                                                                                                pop ebp
                                                                                                                                                                retn 0004h
                                                                                                                                                                push ebp
                                                                                                                                                                mov ebp, esp
                                                                                                                                                                sub esp, 0Ch
                                                                                                                                                                lea ecx, dword ptr [ebp-0Ch]
                                                                                                                                                                call 00007EFF14A00D8Fh
                                                                                                                                                                push 0004CC44h

                                                                                                                                                                Data Directories

                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x4d7100x5c0.rdata
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x4dcd00xb4.rdata
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x520000x24410.rsrc
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x770000x33a0.reloc
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x498f80x40.rdata
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x3b0000x2f8.rdata
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                Sections

                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                .text0x10000x3930c0x39400False0.530729735262data6.66187646144IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                .rdata0x3b0000x13cfe0x13e00False0.464512087264data5.41556152438IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                .data0x4f0000x252c0x1800False0.223795572917data3.845062089IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                .rsrc0x520000x244100x24600False0.818520457474data7.74949134311IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                .reloc0x770000x33a00x3400False0.71484375data6.58405020621IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                Resources

                                                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                                                REGISTRY0x758d00x98ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                REGISTRY0x759680x260ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                TYPELIB0x75bc80x69cdataEnglishUnited States
                                                                                                                                                                RT_BITMAP0x522200x23467dataEnglishUnited States
                                                                                                                                                                RT_STRING0x762680x26dataEnglishUnited States
                                                                                                                                                                RT_VERSION0x756880x244dataEnglishUnited States
                                                                                                                                                                RT_MANIFEST0x762900x17dXML 1.0 document textEnglishUnited States

                                                                                                                                                                Imports

                                                                                                                                                                DLLImport
                                                                                                                                                                pdh.dllPdhGetFormattedCounterValue, PdhCollectQueryData, PdhCloseQuery, PdhRemoveCounter, PdhAddCounterW, PdhValidatePathW, PdhOpenQueryW
                                                                                                                                                                KERNEL32.dllGetErrorMode, GetThreadErrorMode, GetCommandLineA, GetEnvironmentStringsW, GetCurrentProcessorNumber, IsDebuggerPresent, GetTickCount64, AreFileApisANSI, GetOEMCP, GetCommandLineW, TlsAlloc, GetCurrentThreadId, GetSystemDefaultUILanguage, MultiByteToWideChar, RaiseException, GetLastError, InitializeCriticalSectionEx, DeleteCriticalSection, DecodePointer, EnterCriticalSection, LeaveCriticalSection, LoadResource, SizeofResource, FindResourceW, GetModuleHandleW, GetProcAddress, LoadLibraryExW, GetModuleFileNameW, lstrcmpiW, FreeLibrary, MulDiv, SetLastError, TerminateProcess, SetFilePointerEx, ReadConsoleW, GetConsoleMode, GetConsoleCP, WriteFile, GetCurrentThread, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, FreeEnvironmentStringsW, IsValidCodePage, FindFirstFileExA, HeapReAlloc, HeapSize, GetFileType, GetStdHandle, GetModuleFileNameA, GetModuleHandleExW, ExitProcess, InterlockedFlushSList, RtlUnwind, LocalFree, LoadLibraryExA, VirtualFree, VirtualAlloc, FlushInstructionCache, InterlockedPushEntrySList, InterlockedPopEntrySList, HeapFree, HeapAlloc, OutputDebugStringW, GetCPInfo, GetStringTypeW, GetLocaleInfoW, LCMapStringW, TlsFree, TlsSetValue, TlsGetValue, InitializeCriticalSectionAndSpinCount, EncodePointer, GetSystemDefaultLangID, GetACP, SwitchToThread, IsProcessorFeaturePresent, UnregisterApplicationRestart, IsSystemResumeAutomatic, GetProcessHeap, CloseHandle, ReadFile, FindClose, GetUserDefaultUILanguage, FindNextFileA, SetStdHandle, WriteConsoleW, CreateFileW, GetCurrentProcess, SetUnhandledExceptionFilter, FlushFileBuffers, WideCharToMultiByte, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentProcessId, QueryPerformanceCounter, GetStartupInfoW, UnhandledExceptionFilter
                                                                                                                                                                USER32.dllGetMenuCheckMarkDimensions, GetForegroundWindow, AnyPopup, CloseClipboard, GetClipboardViewer, GetWindowLongW, GetKBCodePage, CallWindowProcW, DrawTextW, InsertMenuW, RegisterClassExW, LoadCursorW, GetClassInfoExW, DefWindowProcW, IsWindow, GetParent, SetTimer, ShowWindow, InvalidateRect, ReleaseDC, GetDC, EndPaint, BeginPaint, ClientToScreen, GetClientRect, SendMessageW, DestroyWindow, CreateWindowExW, SetWindowLongW, CharNextW, UnregisterClassW, DestroyCaret, EmptyClipboard, GetDialogBaseUnits, GetShellWindow, GetOpenClipboardWindow
                                                                                                                                                                GDI32.dllSetBkMode, SetTextColor, CreateFontW, DeleteDC, BitBlt, CreateCompatibleDC, CreateCompatibleBitmap, DeleteObject, SelectObject, GetDeviceCaps, GetTextMetricsW
                                                                                                                                                                ADVAPI32.dllRegDeleteValueW, RegQueryInfoKeyW, RegSetValueExW, RegEnumKeyExW, RegCloseKey, RegDeleteKeyW, RegCreateKeyExW, RegOpenKeyExW
                                                                                                                                                                SHELL32.dllShellExecuteW, SHGetFolderPathW
                                                                                                                                                                ole32.dllCoFreeUnusedLibraries, CoUninitialize, CoCreateInstance, CoInitialize, OleRun, CoTaskMemAlloc, CoTaskMemRealloc, CoTaskMemFree
                                                                                                                                                                OLEAUT32.dllLoadRegTypeLib, SysAllocStringLen, SysFreeString, SysAllocString, SysStringLen, VarBstrCmp, VariantInit, VariantClear, VariantCopy, VariantChangeType, VarUI4FromStr, LoadTypeLib

                                                                                                                                                                Exports

                                                                                                                                                                NameOrdinalAddress
                                                                                                                                                                Control_RunDLL10x10001200
                                                                                                                                                                abziuleoxsborpb20x10001570
                                                                                                                                                                aejkroaebsbxdnkhb30x10001430
                                                                                                                                                                amgshvm40x10001340
                                                                                                                                                                bjtmgxqrshhlmbh50x10001320
                                                                                                                                                                ciqnowraabbra60x100013e0
                                                                                                                                                                cmiqzvq70x10001450
                                                                                                                                                                crprctzst80x10001360
                                                                                                                                                                cwiynhgawsfh90x100012f0
                                                                                                                                                                dhfyfrdbpo100x100012c0
                                                                                                                                                                dvmyigplnf110x10001480
                                                                                                                                                                erlpzdqhrlacaxnda120x10001440
                                                                                                                                                                euduauchas130x100014b0
                                                                                                                                                                fjorczheej140x10001390
                                                                                                                                                                fqtruzg150x100014c0
                                                                                                                                                                fzxvmnutn160x100014d0
                                                                                                                                                                ghrfpkc170x10001280
                                                                                                                                                                ghrmmrvezk180x10001530
                                                                                                                                                                hjbgnfzrilso190x100015d0
                                                                                                                                                                hvbblczdjkdx200x10001310
                                                                                                                                                                ifsmmtyjag210x10001310
                                                                                                                                                                jbgiwxjtyvvaxuitk220x10001410
                                                                                                                                                                jhjtpuvq230x10001260
                                                                                                                                                                jovvzziqyeznb240x100015a0
                                                                                                                                                                kbkufclc250x100014e0
                                                                                                                                                                kxpdpqduritjwfv260x10001560
                                                                                                                                                                lfirwsslmgzmfg270x10001330
                                                                                                                                                                mdaepyqwwigtzy280x10001500
                                                                                                                                                                meqzizr290x10001350
                                                                                                                                                                mmykgdmikdunzlhbb300x10001520
                                                                                                                                                                mxqliouinhlsqvw310x100013b0
                                                                                                                                                                mzxbssgzqetjmifs320x10001490
                                                                                                                                                                ndzjkcaftnq330x10001510
                                                                                                                                                                nfwlevhbaunupm340x100013c0
                                                                                                                                                                njhdfbkyxqtwtcvsa350x10001300
                                                                                                                                                                nmzgdiluzbemovs360x10001400
                                                                                                                                                                obsypougzzamg370x100013d0
                                                                                                                                                                oqzjqpsxbjh380x100012d0
                                                                                                                                                                ormmaboaiinycs390x10001230
                                                                                                                                                                pejacnmfhwmlhqc400x10001340
                                                                                                                                                                pzgjkxaqryk410x100015b0
                                                                                                                                                                qlsxhmuh420x10001240
                                                                                                                                                                rykrtqanuszehh430x10001550
                                                                                                                                                                sktlwejyhkbweva440x100014a0
                                                                                                                                                                sromrbjt450x10001460
                                                                                                                                                                txrogplicljtdlky460x100012e0
                                                                                                                                                                tywxzfemhfuvwwqtq470x10001270
                                                                                                                                                                ukeirvjwemstdk480x10001250
                                                                                                                                                                usfroye490x10001370
                                                                                                                                                                varapmou500x100013a0
                                                                                                                                                                vjfbgya510x100015c0
                                                                                                                                                                vpzxnmg520x10001590
                                                                                                                                                                wniijfgeibtaumvma530x100014f0
                                                                                                                                                                wtkpnwha540x10001470
                                                                                                                                                                xkdmdojzjns550x10001420
                                                                                                                                                                yumftkya560x100012a0
                                                                                                                                                                ywkvngmohrw570x10001380
                                                                                                                                                                ywwwgcpzcec580x10001580
                                                                                                                                                                yyldomdvsymz590x10001290
                                                                                                                                                                zdcdzgtngf600x100012b0
                                                                                                                                                                zwxnlwalmcbgmt610x100013f0
                                                                                                                                                                zzvywuxdvuecsm620x10001540

                                                                                                                                                                Version Infos

                                                                                                                                                                DescriptionData
                                                                                                                                                                InternalNameErulfuaekg.dll
                                                                                                                                                                FileVersion3.3.7.9
                                                                                                                                                                ProductNameErulfuaekg
                                                                                                                                                                ProductVersion3.3.7.9
                                                                                                                                                                FileDescriptionasdzxcqwe123
                                                                                                                                                                OriginalFilenameErulfuaekg.dll
                                                                                                                                                                Translation0x0408 0x04e4

                                                                                                                                                                Possible Origin

                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                EnglishUnited States

                                                                                                                                                                Network Behavior

                                                                                                                                                                Snort IDS Alerts

                                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                11/19/21-00:57:36.008642TCP2404334ET CNC Feodo Tracker Reported CnC Server TCP group 1849767443192.168.2.551.178.61.60

                                                                                                                                                                Network Port Distribution

                                                                                                                                                                TCP Packets

                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Nov 19, 2021 00:57:36.008641958 CET49767443192.168.2.551.178.61.60
                                                                                                                                                                Nov 19, 2021 00:57:36.008680105 CET4434976751.178.61.60192.168.2.5
                                                                                                                                                                Nov 19, 2021 00:57:36.008759975 CET49767443192.168.2.551.178.61.60
                                                                                                                                                                Nov 19, 2021 00:57:36.068080902 CET49767443192.168.2.551.178.61.60
                                                                                                                                                                Nov 19, 2021 00:57:36.068124056 CET4434976751.178.61.60192.168.2.5
                                                                                                                                                                Nov 19, 2021 00:57:36.186624050 CET4434976751.178.61.60192.168.2.5
                                                                                                                                                                Nov 19, 2021 00:57:36.186729908 CET49767443192.168.2.551.178.61.60
                                                                                                                                                                Nov 19, 2021 00:57:36.997467041 CET49767443192.168.2.551.178.61.60
                                                                                                                                                                Nov 19, 2021 00:57:36.997503996 CET4434976751.178.61.60192.168.2.5
                                                                                                                                                                Nov 19, 2021 00:57:36.997755051 CET4434976751.178.61.60192.168.2.5
                                                                                                                                                                Nov 19, 2021 00:57:36.997865915 CET49767443192.168.2.551.178.61.60
                                                                                                                                                                Nov 19, 2021 00:57:37.007033110 CET49767443192.168.2.551.178.61.60
                                                                                                                                                                Nov 19, 2021 00:57:37.052865028 CET4434976751.178.61.60192.168.2.5
                                                                                                                                                                Nov 19, 2021 00:57:37.585071087 CET4434976751.178.61.60192.168.2.5
                                                                                                                                                                Nov 19, 2021 00:57:37.585196018 CET4434976751.178.61.60192.168.2.5
                                                                                                                                                                Nov 19, 2021 00:57:37.585251093 CET49767443192.168.2.551.178.61.60
                                                                                                                                                                Nov 19, 2021 00:57:37.588411093 CET49767443192.168.2.551.178.61.60
                                                                                                                                                                Nov 19, 2021 00:57:37.589493036 CET49767443192.168.2.551.178.61.60
                                                                                                                                                                Nov 19, 2021 00:57:37.589520931 CET4434976751.178.61.60192.168.2.5

                                                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                                                • 51.178.61.60

                                                                                                                                                                HTTPS Proxied Packets

                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                0192.168.2.54976751.178.61.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                2021-11-18 23:57:37 UTC0OUTGET /PpGHOEhwQiOjTmUx HTTP/1.1
                                                                                                                                                                Cookie: YLrNoFUoT=bKEzC4TtBgWiCpCm5V4NTfJlsG4xSuG6WBwZ0+s0+7maqRUE8+Vd405E9iLW76EKwoJu0oJG0v7OfqgmBnIwDVZMen2UWzwOktsPtg0rCDnmNkpEuCrwt8Qz2qrcsIX4r5n9v3PiTM0NQYDzsXvP4yDBcV8aiSCWx/8DuJLx8jSP8VTvHZOmbpvM2UD0mZw09mL35Wk+3mE6+Rj+HvFKD3DgAJ01grD+hBVrF/i3cg5gzPsKc4mPP0Z6+CkDl/1zRoKRPtwmJRocbJ/KkJ4J+/liajE=
                                                                                                                                                                Host: 51.178.61.60
                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                2021-11-18 23:57:37 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                Server: nginx
                                                                                                                                                                Date: Thu, 18 Nov 2021 23:57:37 GMT
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                Connection: close
                                                                                                                                                                2021-11-18 23:57:37 UTC0INData Raw: 31 37 61 0d 0a e8 c4 6e 8a c4 0c 06 4b 63 eb 61 16 de 11 61 4d c7 e8 e1 8e 56 f7 dd 9d 2b 77 d5 8c 89 f1 9a fe 98 6f c4 62 fc fe 4e b4 73 3b f2 13 b0 4f ad ae 57 cb 3d 15 d6 a6 07 6e 1c 1d d3 4e 66 b5 fa a1 4e bc 81 ac 58 76 b8 10 61 0a 82 66 67 54 d4 8a 0a 5a 17 84 ee 64 da b1 af ee 62 73 62 40 6b 53 c1 2f 72 bc ba 75 ea 83 4e 70 00 96 76 f2 d5 6c 62 d9 2e 59 c5 86 5e d1 55 73 2c 7b 94 8f 23 66 ff 07 a6 4c 7d ef db 6c 75 c7 fc d2 49 52 cf 27 3d 01 3a 4a 9e 85 cf 01 69 6d 55 c3 46 33 5b 40 e7 27 96 18 c4 cb ef cb 4d da 05 f9 28 a4 03 db 1d 33 90 6f de dd 65 0d 89 61 c3 60 8c 8f d6 14 08 f0 03 be 47 9f e0 b0 c1 8f e7 99 13 e0 84 1d e6 ce a0 79 20 ee 31 f6 06 79 88 32 b4 e3 8b 34 7b 9e 9c 27 0d ec 1f 0c f3 2f 38 ed 8e b1 68 ca 07 f6 ad ff bb dd de 33 66 4b
                                                                                                                                                                Data Ascii: 17anKcaaMV+wobNs;OW=nNfNXvafgTZdbsb@kS/ruNpvlb.Y^Us,{#fL}luIR'=:JimUF3[@'M(3oea`Gy 1y24{'/8h3fK


                                                                                                                                                                Code Manipulations

                                                                                                                                                                Statistics

                                                                                                                                                                Behavior

                                                                                                                                                                Click to jump to process

                                                                                                                                                                System Behavior

                                                                                                                                                                General

                                                                                                                                                                Start time:00:56:09
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:loaddll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll"
                                                                                                                                                                Imagebase:0xbc0000
                                                                                                                                                                File size:893440 bytes
                                                                                                                                                                MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.365672207.000000000114A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                Reputation:high

                                                                                                                                                                General

                                                                                                                                                                Start time:00:56:09
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",#1
                                                                                                                                                                Imagebase:0x150000
                                                                                                                                                                File size:232960 bytes
                                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high

                                                                                                                                                                General

                                                                                                                                                                Start time:00:56:10
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:rundll32.exe C:\Users\user\Desktop\9fC0as7YLE.dll,Control_RunDLL
                                                                                                                                                                Imagebase:0x1210000
                                                                                                                                                                File size:61952 bytes
                                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.310049703.00000000004A5000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                Reputation:high

                                                                                                                                                                General

                                                                                                                                                                Start time:00:56:10
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",#1
                                                                                                                                                                Imagebase:0x1210000
                                                                                                                                                                File size:61952 bytes
                                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.310032322.000000000056A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                Reputation:high

                                                                                                                                                                General

                                                                                                                                                                Start time:00:56:14
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:rundll32.exe C:\Users\user\Desktop\9fC0as7YLE.dll,abziuleoxsborpb
                                                                                                                                                                Imagebase:0x1210000
                                                                                                                                                                File size:61952 bytes
                                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.352594245.0000000000E0A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                Reputation:high

                                                                                                                                                                General

                                                                                                                                                                Start time:00:56:15
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                Imagebase:0x7ff797770000
                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high

                                                                                                                                                                General

                                                                                                                                                                Start time:00:56:23
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:rundll32.exe C:\Users\user\Desktop\9fC0as7YLE.dll,aejkroaebsbxdnkhb
                                                                                                                                                                Imagebase:0x1210000
                                                                                                                                                                File size:61952 bytes
                                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.364267803.0000000000D9A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                Reputation:high

                                                                                                                                                                General

                                                                                                                                                                Start time:00:56:25
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                                Imagebase:0x7ff797770000
                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high

                                                                                                                                                                General

                                                                                                                                                                Start time:00:56:35
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL
                                                                                                                                                                Imagebase:0x7ff797770000
                                                                                                                                                                File size:61952 bytes
                                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high

                                                                                                                                                                General

                                                                                                                                                                Start time:00:56:35
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Dkrmyysnwhbfjv\jwypbohhelrk.uxw",YPRnAEDz
                                                                                                                                                                Imagebase:0x1210000
                                                                                                                                                                File size:61952 bytes
                                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.377195356.00000000033CA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                Reputation:high

                                                                                                                                                                General

                                                                                                                                                                Start time:00:56:39
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                                Imagebase:0x7ff797770000
                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                General

                                                                                                                                                                Start time:00:56:52
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL
                                                                                                                                                                Imagebase:0x1210000
                                                                                                                                                                File size:61952 bytes
                                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                General

                                                                                                                                                                Start time:00:56:56
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                Imagebase:0x7ff797770000
                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                General

                                                                                                                                                                Start time:00:57:00
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL
                                                                                                                                                                Imagebase:0x1210000
                                                                                                                                                                File size:61952 bytes
                                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                General

                                                                                                                                                                Start time:00:57:04
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\9fC0as7YLE.dll",Control_RunDLL
                                                                                                                                                                Imagebase:0x1210000
                                                                                                                                                                File size:61952 bytes
                                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                General

                                                                                                                                                                Start time:00:57:09
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                Imagebase:0x7ff6ab880000
                                                                                                                                                                File size:163336 bytes
                                                                                                                                                                MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                General

                                                                                                                                                                Start time:00:57:09
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                Imagebase:0x7ff797770000
                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                General

                                                                                                                                                                Start time:00:57:09
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Dkrmyysnwhbfjv\jwypbohhelrk.uxw",Control_RunDLL
                                                                                                                                                                Imagebase:0x1210000
                                                                                                                                                                File size:61952 bytes
                                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000012.00000002.773392509.00000000009BA000.00000004.00000020.sdmp, Author: Joe Security

                                                                                                                                                                General

                                                                                                                                                                Start time:00:57:30
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                Imagebase:0x7ff797770000
                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                General

                                                                                                                                                                Start time:00:58:01
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                Imagebase:0x7ff797770000
                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                General

                                                                                                                                                                Start time:00:58:10
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                Imagebase:0x7ff704360000
                                                                                                                                                                File size:455656 bytes
                                                                                                                                                                MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                General

                                                                                                                                                                Start time:00:58:10
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                Imagebase:0x7ff7ecfc0000
                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                General

                                                                                                                                                                Start time:00:58:23
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                Imagebase:0x7ff797770000
                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                General

                                                                                                                                                                Start time:00:59:19
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                Imagebase:0x7ff6276c0000
                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                General

                                                                                                                                                                Start time:00:59:39
                                                                                                                                                                Start date:19/11/2021
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                Imagebase:0x7ff797770000
                                                                                                                                                                File size:51288 bytes
                                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                Disassembly

                                                                                                                                                                Code Analysis

                                                                                                                                                                Reset < >