Loading ...

Play interactive tourEdit tour

Windows Analysis Report 5YO8hZg21O

Overview

General Information

Sample Name:5YO8hZg21O (renamed file extension from none to dll)
Analysis ID:524860
MD5:5396135926f3d561823702e15191897a
SHA1:d69e5939a0fdac94d31fb7c782727e9e8bced2a0
SHA256:ac0c7a80d4eaf440526bd4b902e31bac13c09c94ca946dbd5591fd7c09d668f2
Tags:32dllexe
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
Multi AV Scanner detection for domain / URL
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Program does not show much activity (idle)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 6668 cmdline: loaddll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 6736 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6792 cmdline: rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 7140 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6780 cmdline: rundll32.exe C:\Users\user\Desktop\5YO8hZg21O.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 772 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Kcjcdjrdnmqurw\wsxegqzrq.heo",xBPZ MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 5732 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Kcjcdjrdnmqurw\wsxegqzrq.heo",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6876 cmdline: rundll32.exe C:\Users\user\Desktop\5YO8hZg21O.dll,abziuleoxsborpb MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6276 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7020 cmdline: rundll32.exe C:\Users\user\Desktop\5YO8hZg21O.dll,aejkroaebsbxdnkhb MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6416 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 2528 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 6888 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4936 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2032 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4004 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7080 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1312 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.459119053.000000000341A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000007.00000002.462364516.0000000002F9A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000004.00000002.406496894.00000000034AA000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000001.00000002.462832524.0000000000B7A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000010.00000002.869632887.00000000030FA000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            9.2.rundll32.exe.b44230.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              1.2.loaddll32.exe.b8b540.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                1.2.loaddll32.exe.b8b540.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  4.2.rundll32.exe.34c4df8.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    4.2.rundll32.exe.34c4df8.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",#1, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 6792, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL, ProcessId: 7140

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 1.2.loaddll32.exe.b8b540.0.raw.unpackMalware Configuration Extractor: Emotet {"Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: 5YO8hZg21O.dllVirustotal: Detection: 21%Perma Link
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: https://51.178.61.60/Virustotal: Detection: 9%Perma Link
                      Source: 5YO8hZg21O.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.6:49744 version: TLS 1.2
                      Source: 5YO8hZg21O.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F1AD1EE FindFirstFileExA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F1AD1EE FindFirstFileExA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA1A80 FindFirstFileW,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404334 ET CNC Feodo Tracker Reported CnC Server TCP group 18 192.168.2.6:49744 -> 51.178.61.60:443
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 51.178.61.60:443
                      Source: Malware configuration extractorIPs: 168.197.250.14:80
                      Source: Malware configuration extractorIPs: 45.79.33.48:8080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 177.72.80.14:7080
                      Source: Malware configuration extractorIPs: 51.210.242.234:8080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 142.4.219.173:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 78.46.73.125:443
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 37.59.209.141:8080
                      Source: Malware configuration extractorIPs: 191.252.103.16:80
                      Source: Malware configuration extractorIPs: 54.38.242.185:443
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 207.148.81.119:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 66.42.57.149:443
                      Source: Malware configuration extractorIPs: 195.154.146.35:443
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: EcobandGH EcobandGH
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET /GQAhghQYtMriyhSsHMSeUCAGKsKrpTqI HTTP/1.1Cookie: BVq=wHBtME3BTvrsq6ERaxvqV74K175PcHA24bIWLDvPLoS1yKbr56Te7Vwjn8yCzOb5uzKJ+NM/RhoV/mJ/gEOd2piZqQlfbkOPLRNqvIQh34bv6jYQ4eiZWAF5phOpnxaIL7NaJmqh2Rh3BnY6Al2CP1ZA3YwrRE+JwhxIfOAtxkeWKcmFs+sB1vzHELNH5hCfiAG33DpQULpyZwsTzH1N2WMTRxF8XKCrAEZVjYtSxpcgZyxbIS111PWiNLscb+HuEFGnWkXsxMJgHhIGJCK0WJlO7KRDP6W4uiWwbI3Rqiedq147jj+TLE3bLUWRJYyiP8n0GEM=Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 207.148.81.119 207.148.81.119
                      Source: Joe Sandbox ViewIP Address: 196.44.98.190 196.44.98.190
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: svchost.exe, 0000001B.00000003.735530689.000001D765D6C000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-16T17:55:04.3185617Z||.||2bbf585d-742f-4e5f-bf99-34064e28fbbf||1152921505694183347||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 0000001B.00000003.735530689.000001D765D6C000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-16T17:55:04.3185617Z||.||2bbf585d-742f-4e5f-bf99-34064e28fbbf||1152921505694183347||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: rundll32.exe, 00000010.00000003.534280239.0000000003193000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.862885542.000001B689888000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000002.753661447.000001D765D00000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000011.00000002.862795195.000001B689815000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000002.753661447.000001D765D00000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 0000001B.00000002.753863397.000001D765D6C000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: rundll32.exe, 00000010.00000002.869671653.000000000314A000.00000004.00000020.sdmpString found in binary or memory: https://51.178.61.60/
                      Source: rundll32.exe, 00000010.00000002.869671653.000000000314A000.00000004.00000020.sdmpString found in binary or memory: https://51.178.61.60/.Tw
                      Source: rundll32.exe, 00000010.00000002.869693856.0000000003173000.00000004.00000001.sdmpString found in binary or memory: https://51.178.61.60/GQAhghQYtMriyhSsHMSeUCAGKsKrpTqI
                      Source: rundll32.exe, 00000010.00000002.869632887.00000000030FA000.00000004.00000020.sdmpString found in binary or memory: https://51.178.61.60/GQAhghQYtMriyhSsHMSeUCAGKsKrpTqIT
                      Source: rundll32.exe, 00000010.00000002.869693856.0000000003173000.00000004.00000001.sdmpString found in binary or memory: https://51.178.61.60/GQAhghQYtMriyhSsHMSeUCAGKsKrpTqITg3
                      Source: svchost.exe, 0000001B.00000002.753863397.000001D765D6C000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000001B.00000003.740353956.000001D766202000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.740249361.000001D765D98000.00000004.00000001.sdmpString found in binary or memory: https://support.hotspotshield.com/
                      Source: svchost.exe, 0000001B.00000002.753863397.000001D765D6C000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 0000001B.00000002.753863397.000001D765D6C000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 0000001B.00000003.740353956.000001D766202000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.740249361.000001D765D98000.00000004.00000001.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
                      Source: svchost.exe, 0000001B.00000003.740353956.000001D766202000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.740249361.000001D765D98000.00000004.00000001.sdmpString found in binary or memory: https://www.pango.co/privacy
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EB1027 InternetReadFile,
                      Source: global trafficHTTP traffic detected: GET /GQAhghQYtMriyhSsHMSeUCAGKsKrpTqI HTTP/1.1Cookie: BVq=wHBtME3BTvrsq6ERaxvqV74K175PcHA24bIWLDvPLoS1yKbr56Te7Vwjn8yCzOb5uzKJ+NM/RhoV/mJ/gEOd2piZqQlfbkOPLRNqvIQh34bv6jYQ4eiZWAF5phOpnxaIL7NaJmqh2Rh3BnY6Al2CP1ZA3YwrRE+JwhxIfOAtxkeWKcmFs+sB1vzHELNH5hCfiAG33DpQULpyZwsTzH1N2WMTRxF8XKCrAEZVjYtSxpcgZyxbIS111PWiNLscb+HuEFGnWkXsxMJgHhIGJCK0WJlO7KRDP6W4uiWwbI3Rqiedq147jj+TLE3bLUWRJYyiP8n0GEM=Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.6:49744 version: TLS 1.2
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F185EE0 GetClipboardViewer,GetClipboardViewer,GetSystemDefaultLangID,GetOpenClipboardWindow,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,GetCurrentThread,GetForegroundWindow,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,AnyPopup,GetUserDefaultUILanguage,GetUserDefaultUILanguage,GetCurrentThread,GetCurrentThread,GetErrorMode,GetErrorMode,GetThreadErrorMode,

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 9.2.rundll32.exe.b44230.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.b8b540.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.b8b540.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.34c4df8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.34c4df8.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.34343b8.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.b44230.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.3114f88.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.34343b8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2fb4358.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.3114f88.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2fb4358.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.459119053.000000000341A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.462364516.0000000002F9A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.406496894.00000000034AA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.462832524.0000000000B7A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.869632887.00000000030FA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.471606182.0000000000B2A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.458372363.00000000032B5000.00000004.00000020.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: 5YO8hZg21O.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Kcjcdjrdnmqurw\wsxegqzrq.heo:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Kcjcdjrdnmqurw\Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CACAA8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9441E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA43B3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CABEC9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA0ADE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CB08D1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA7ED1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CACCD4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CAAEEB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CAECE3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CAA8F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CADEF4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C930F6
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA4E8A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA748A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9CC8D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C97283
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CB0687
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CAAC9B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C93C91
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CAD091
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9AC95
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA44AA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9DAAE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9FEA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CAD6A7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA78A5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA90BA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA98BD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C95AB2
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9A048
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C92043
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CAE441
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C93845
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C92A46
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C92654
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C99A57
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA406E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C91C76
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C98C09
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C91A0A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9220A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C94C00
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9E21C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9F41F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA1C10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA5220
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9D223
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C99E22
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9EC27
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CAF83F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CB1A3C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CB25C3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C96FC4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9A3DF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C955E8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CABFE8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9C5FE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CB03F1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9758F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA4D8D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C94F8E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C99384
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CAD99A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CB1193
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9FD91
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CAB397
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA4BAA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA2FA2
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA9DA1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA7BB2
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CAB1B5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9BFB6
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CAF14D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CB1343
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C93345
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9C158
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C93F5C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA056A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA1F6B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C92309
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C93502
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C9251C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CAFD10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CB292B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C95923
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C96B25
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CB0B34
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F185730
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F186620
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F18F700
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F1A3780
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F1AC6FE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F185EE0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F19DC5D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F191CD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F19DA2D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F19A29D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F182A80
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F1B3074
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03129384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03137BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03124C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03122043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03122A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03123845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_031390BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_031408D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03123502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03122309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03140B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03125923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03126B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0314292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03123F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03123345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03141343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03131F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03141193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03124F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03134D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_031343B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03132FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03139DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03134BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03126FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_031425C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_031403F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_031255E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03131C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03121A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03128C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03141A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03129E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03135220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03129A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03122654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03121C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03123C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03127283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03140687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03134E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03125AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_031398BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_031378A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_031344AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0312DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03137ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03130ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_031230F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F185730
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F186620
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F18F700
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F1A3780
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F1AC6FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F185EE0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F19DC5D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F197C47
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F191CD0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F19DA2D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F19A29D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F182A80
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F1B1929
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F1B3074
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_033243B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03330B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03315923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03316B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0333292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03313502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03312309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03321F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03313F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03331343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03313345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03327BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03322FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03329DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03324BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03331193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03319384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03324D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03314F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_033303F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_033155E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_033325C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03316FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03331A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03325220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03319E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03321C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03314C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03318C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03311A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03311C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03312654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03319A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03312043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03313845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03312A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03315AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_033290BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_033298BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_033278A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_033244AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03313C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03317283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03330687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03324E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0331CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_033130F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_033308D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03327ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03320ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B043B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFDAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B090BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B098BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFFEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B078A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B044AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF5AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFCC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF7283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B10687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B04E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFAC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF3C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF30F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B108D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B07ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B00ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFEC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFD223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF9E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B11A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B05220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B01C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF1A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF8C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF4C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFF41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFE21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF1C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFA048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF2A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF3845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF2043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF9A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF2654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B07BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B09DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B02FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFBFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B04BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF4F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B11193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF9384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B04D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFFD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B103F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF55E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFC5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF6FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFA3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B125C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B10B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF6B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF5923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B1292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF2309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF3502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B01F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF3345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B11343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF3F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AFC158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EAECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EADEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E930F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EB08D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA7ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA44AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA78A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E95AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E92043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E93845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA5220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EAF83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E955E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA4BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA2FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E99384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EB0B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EAAEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EAA8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EABEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA0ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EACCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EACAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EAD6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA90BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA98BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA4E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E97283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EB0687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EAAC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E93C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EAD091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E91C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EAE441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E92A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E92654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E99A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E99E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EB1A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E98C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E91A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E94C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EABFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EB03F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EB25C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E96FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA9DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA7BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA43B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EAB1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA4D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E94F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EAD99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EB1193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EAB397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA1F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EAF14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EB1343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E93345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E93F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EB292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E95923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E96B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E92309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E93502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E9251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EAFD10
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6F195BE0 appears 43 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6F195BE0 appears 46 times
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F1813F0 zwxnlwalmcbgmt,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F1813F0 zwxnlwalmcbgmt,
                      Source: 5YO8hZg21O.dllBinary or memory string: OriginalFilenameErulfuaekg.dll6 vs 5YO8hZg21O.dll
                      Source: 5YO8hZg21O.dllVirustotal: Detection: 21%
                      Source: 5YO8hZg21O.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\5YO8hZg21O.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\5YO8hZg21O.dll,abziuleoxsborpb
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\5YO8hZg21O.dll,aejkroaebsbxdnkhb
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Kcjcdjrdnmqurw\wsxegqzrq.heo",xBPZ
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Kcjcdjrdnmqurw\wsxegqzrq.heo",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\5YO8hZg21O.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\5YO8hZg21O.dll,abziuleoxsborpb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\5YO8hZg21O.dll,aejkroaebsbxdnkhb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Kcjcdjrdnmqurw\wsxegqzrq.heo",xBPZ
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Kcjcdjrdnmqurw\wsxegqzrq.heo",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: classification engineClassification label: mal100.troj.evad.winDLL@29/5@0/22
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F18BC70 SHGetFolderPathW,CoCreateInstance,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA1B54 CreateToolhelp32Snapshot,
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\5YO8hZg21O.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F18EBD0 LoadLibraryExW,LoadLibraryExW,LoadLibraryExW,FindResourceW,LoadResource,SizeofResource,MultiByteToWideChar,FreeLibrary,
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: 5YO8hZg21O.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: 5YO8hZg21O.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: 5YO8hZg21O.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: 5YO8hZg21O.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: 5YO8hZg21O.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: 5YO8hZg21O.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00C91229 push eax; retf
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CA6134 push edi; retf 0040h
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F195C26 push ecx; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F1B8067 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_03121229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F195C26 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F1B8067 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_03311229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00AF1229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00E91229 push eax; retf
                      Source: 5YO8hZg21O.dllStatic PE information: real checksum: 0x81586 should be: 0x78a30
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Kcjcdjrdnmqurw\wsxegqzrq.heoJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Kcjcdjrdnmqurw\wsxegqzrq.heo:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F197C47 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Tries to detect virtualization through RDTSC time measurementsShow sources
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006F186672 second address: 000000006F1866A0 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-18h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007F29A4A2E451h 0x0000000a mov edi, 0C2869DAh 0x0000000f rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006F188A23 second address: 000000006F188A36 instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007F29A4A2E74Eh 0x00000007 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006F186672 second address: 000000006F1866A0 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-18h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007F29A4A2E451h 0x0000000a mov edi, 0C2869DAh 0x0000000f rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006F188A23 second address: 000000006F188A36 instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007F29A4A2E74Eh 0x00000007 rdtscp
                      Source: C:\Windows\System32\svchost.exe TID: 2680Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 2696Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 5416Thread sleep time: -120000s >= -30000s
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F186620 rdtscp
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F1AD1EE FindFirstFileExA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F1AD1EE FindFirstFileExA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EA1A80 FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: rundll32.exe, 00000010.00000002.869693856.0000000003173000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWX
                      Source: svchost.exe, 00000011.00000002.862867478.000001B689861000.00000004.00000001.sdmpBinary or memory string: "@Hyper-V RAW
                      Source: svchost.exe, 00000006.00000002.868336172.000001CB6EC02000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: rundll32.exe, 00000010.00000002.869693856.0000000003173000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.862853839.000001B68984B000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.752514434.000001D76547C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000011.00000002.862506728.000001B684029000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW`c
                      Source: svchost.exe, 00000006.00000002.868436450.000001CB6EC28000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F19ED41 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F198508 GetProcessHeap,HeapAlloc,GetProcessHeap,HeapFree,
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F186620 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00CADE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F186620 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F186510 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F19849D mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F188A50 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F1A69AA mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0313DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F186620 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F186510 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F19849D mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F188A50 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F1A69AA mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_0332DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_00B0DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 16_2_00EADE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F19ED41 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F195239 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F195ABD IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F19ED41 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F195239 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F195ABD IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",#1
                      Source: rundll32.exe, 00000010.00000002.869934032.0000000003580000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 00000010.00000002.869934032.0000000003580000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 00000010.00000002.869934032.0000000003580000.00000002.00020000.sdmpBinary or memory string: &Program Manager
                      Source: rundll32.exe, 00000010.00000002.869934032.0000000003580000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\System32\loaddll32.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F195916 cpuid
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6F195C3C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 9.2.rundll32.exe.b44230.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.b8b540.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.b8b540.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.34c4df8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.34c4df8.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.34343b8.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.b44230.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.3114f88.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.34343b8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2fb4358.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.rundll32.exe.3114f88.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2fb4358.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.459119053.000000000341A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.462364516.0000000002F9A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.406496894.00000000034AA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.462832524.0000000000B7A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000010.00000002.869632887.00000000030FA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.471606182.0000000000B2A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.458372363.00000000032B5000.00000004.00000020.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationApplication Shimming1Process Injection112Masquerading2OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsApplication Shimming1Virtualization/Sandbox Evasion2LSASS MemorySecurity Software Discovery141Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncSystem Information Discovery144Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 524860 Sample: 5YO8hZg21O Startdate: 19/11/2021 Architecture: WINDOWS Score: 100 42 85.214.67.203 STRATOSTRATOAGDE Germany 2->42 44 195.154.146.35 OnlineSASFR France 2->44 46 17 other IPs or domains 2->46 54 Sigma detected: Emotet RunDLL32 Process Creation 2->54 56 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->56 58 Multi AV Scanner detection for domain / URL 2->58 60 4 other signatures 2->60 9 loaddll32.exe 1 2->9         started        12 svchost.exe 9 1 2->12         started        15 svchost.exe 2->15         started        17 4 other processes 2->17 signatures3 process4 dnsIp5 68 Tries to detect virtualization through RDTSC time measurements 9->68 19 rundll32.exe 2 9->19         started        22 cmd.exe 1 9->22         started        24 rundll32.exe 9->24         started        26 2 other processes 9->26 50 127.0.0.1 unknown unknown 12->50 52 192.168.2.1 unknown unknown 15->52 signatures6 process7 signatures8 62 Tries to detect virtualization through RDTSC time measurements 19->62 64 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->64 28 rundll32.exe 19->28         started        30 rundll32.exe 22->30         started        32 rundll32.exe 24->32         started        34 rundll32.exe 26->34         started        process9 process10 36 rundll32.exe 28->36         started        40 rundll32.exe 30->40         started        dnsIp11 48 51.178.61.60, 443, 49744 OVHFR France 36->48 66 System process connects to network (likely due to code injection or exploit) 36->66 signatures12

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      5YO8hZg21O.dll21%VirustotalBrowse

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      16.2.rundll32.exe.e90000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      1.2.loaddll32.exe.c90000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      5.2.rundll32.exe.3310000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      9.2.rundll32.exe.af0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      4.2.rundll32.exe.32d0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.30d0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.3120000.0.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://51.178.61.60/.Tw0%Avira URL Cloudsafe
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://51.178.61.60/10%VirustotalBrowse
                      https://51.178.61.60/0%Avira URL Cloudsafe
                      https://51.178.61.60/GQAhghQYtMriyhSsHMSeUCAGKsKrpTqIT0%Avira URL Cloudsafe
                      https://www.pango.co/privacy0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://51.178.61.60/GQAhghQYtMriyhSsHMSeUCAGKsKrpTqITg30%Avira URL Cloudsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://51.178.61.60/GQAhghQYtMriyhSsHMSeUCAGKsKrpTqI0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://51.178.61.60/GQAhghQYtMriyhSsHMSeUCAGKsKrpTqItrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://51.178.61.60/.Twrundll32.exe, 00000010.00000002.869671653.000000000314A000.00000004.00000020.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000001B.00000002.753863397.000001D765D6C000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000001B.00000002.753863397.000001D765D6C000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://51.178.61.60/rundll32.exe, 00000010.00000002.869671653.000000000314A000.00000004.00000020.sdmptrue
                      • 10%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.hotspotshield.com/terms/svchost.exe, 0000001B.00000003.740353956.000001D766202000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.740249361.000001D765D98000.00000004.00000001.sdmpfalse
                        high
                        https://51.178.61.60/GQAhghQYtMriyhSsHMSeUCAGKsKrpTqITrundll32.exe, 00000010.00000002.869632887.00000000030FA000.00000004.00000020.sdmptrue
                        • Avira URL Cloud: safe
                        unknown
                        https://www.pango.co/privacysvchost.exe, 0000001B.00000003.740353956.000001D766202000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.740249361.000001D765D98000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://disneyplus.com/legal.svchost.exe, 0000001B.00000002.753863397.000001D765D6C000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://crl.ver)svchost.exe, 00000011.00000002.862795195.000001B689815000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000002.753661447.000001D765D00000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        https://51.178.61.60/GQAhghQYtMriyhSsHMSeUCAGKsKrpTqITg3rundll32.exe, 00000010.00000002.869693856.0000000003173000.00000004.00000001.sdmptrue
                        • Avira URL Cloud: safe
                        unknown
                        http://help.disneyplus.com.svchost.exe, 0000001B.00000002.753863397.000001D765D6C000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://support.hotspotshield.com/svchost.exe, 0000001B.00000003.740353956.000001D766202000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.740249361.000001D765D98000.00000004.00000001.sdmpfalse
                          high

                          Contacted IPs

                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs

                          Public

                          IPDomainCountryFlagASNASN NameMalicious
                          207.148.81.119
                          unknownUnited States
                          20473AS-CHOOPAUStrue
                          196.44.98.190
                          unknownGhana
                          327814EcobandGHtrue
                          78.46.73.125
                          unknownGermany
                          24940HETZNER-ASDEtrue
                          37.59.209.141
                          unknownFrance
                          16276OVHFRtrue
                          85.214.67.203
                          unknownGermany
                          6724STRATOSTRATOAGDEtrue
                          191.252.103.16
                          unknownBrazil
                          27715LocawebServicosdeInternetSABRtrue
                          45.79.33.48
                          unknownUnited States
                          63949LINODE-APLinodeLLCUStrue
                          54.37.228.122
                          unknownFrance
                          16276OVHFRtrue
                          185.148.169.10
                          unknownGermany
                          44780EVERSCALE-ASDEtrue
                          142.4.219.173
                          unknownCanada
                          16276OVHFRtrue
                          54.38.242.185
                          unknownFrance
                          16276OVHFRtrue
                          195.154.146.35
                          unknownFrance
                          12876OnlineSASFRtrue
                          195.77.239.39
                          unknownSpain
                          60493FICOSA-ASEStrue
                          78.47.204.80
                          unknownGermany
                          24940HETZNER-ASDEtrue
                          168.197.250.14
                          unknownArgentina
                          264776OmarAnselmoRipollTDCNETARtrue
                          51.178.61.60
                          unknownFrance
                          16276OVHFRtrue
                          177.72.80.14
                          unknownBrazil
                          262543NewLifeFibraBRtrue
                          66.42.57.149
                          unknownUnited States
                          20473AS-CHOOPAUStrue
                          37.44.244.177
                          unknownGermany
                          47583AS-HOSTINGERLTtrue
                          51.210.242.234
                          unknownFrance
                          16276OVHFRtrue

                          Private

                          IP
                          192.168.2.1
                          127.0.0.1

                          General Information

                          Joe Sandbox Version:34.0.0 Boulder Opal
                          Analysis ID:524860
                          Start date:19.11.2021
                          Start time:01:00:31
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 13m 9s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Sample file name:5YO8hZg21O (renamed file extension from none to dll)
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Number of analysed new started processes analysed:33
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal100.troj.evad.winDLL@29/5@0/22
                          EGA Information:Failed
                          HDC Information:
                          • Successful, ratio: 12.8% (good quality ratio 11.5%)
                          • Quality average: 70.2%
                          • Quality standard deviation: 30.3%
                          HCA Information:
                          • Successful, ratio: 97%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Adjust boot time
                          • Enable AMSI
                          • Override analysis time to 240s for rundll32
                          Warnings:
                          Show All
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, taskhostw.exe, audiodg.exe, BackgroundTransferHost.exe, UpdateNotificationMgr.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, wuapihost.exe
                          • Excluded IPs from analysis (whitelisted): 23.211.4.86, 20.54.110.249
                          • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, settings-win.data.microsoft.com, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, go.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, clientconfig.passport.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.

                          Simulations

                          Behavior and APIs

                          TimeTypeDescription
                          01:02:53API Interceptor9x Sleep call for process: svchost.exe modified

                          Joe Sandbox View / Context

                          IPs

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          207.148.81.119dUGnMYeP1C.dllGet hashmaliciousBrowse
                            yFAXc9z51V.dllGet hashmaliciousBrowse
                              9fC0as7YLE.dllGet hashmaliciousBrowse
                                FIyE6huzxV.dllGet hashmaliciousBrowse
                                  V0gZWRXv8d.dllGet hashmaliciousBrowse
                                    t5EuQW2GUF.dllGet hashmaliciousBrowse
                                      uh1WyesPlh.dllGet hashmaliciousBrowse
                                        8rryPzJR1p.dllGet hashmaliciousBrowse
                                          a65FgjVus4.dllGet hashmaliciousBrowse
                                            bWjYh6H8wk.dllGet hashmaliciousBrowse
                                              ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                  HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                    f47YPsvRI3.dllGet hashmaliciousBrowse
                                                      2n64VXT08V.dllGet hashmaliciousBrowse
                                                        qUr4bXsweR.dllGet hashmaliciousBrowse
                                                          52O6evfqQT.dllGet hashmaliciousBrowse
                                                            ONEitXKvz6.dllGet hashmaliciousBrowse
                                                              1w9i8K6AzWV5RmHTSn8.dllGet hashmaliciousBrowse
                                                                nXOpgPAbKC.dllGet hashmaliciousBrowse
                                                                  196.44.98.190dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                    yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                      9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                        FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                          V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                            t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                              uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                  a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                    bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                      ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                        eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                          HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                            f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                              2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                  52O6evfqQT.dllGet hashmaliciousBrowse
                                                                                                    ONEitXKvz6.dllGet hashmaliciousBrowse
                                                                                                      1w9i8K6AzWV5RmHTSn8.dllGet hashmaliciousBrowse
                                                                                                        nXOpgPAbKC.dllGet hashmaliciousBrowse

                                                                                                          Domains

                                                                                                          No context

                                                                                                          ASN

                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                          AS-CHOOPAUSdUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          52O6evfqQT.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          ONEitXKvz6.dllGet hashmaliciousBrowse
                                                                                                          • 66.42.57.149
                                                                                                          F2433DFBA69148A0C3A5A5951D360B6C3C045090DE06F.exeGet hashmaliciousBrowse
                                                                                                          • 149.28.253.196
                                                                                                          jQ32XS2Lgf.exeGet hashmaliciousBrowse
                                                                                                          • 216.128.137.31
                                                                                                          EcobandGHdUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          52O6evfqQT.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          ONEitXKvz6.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          1w9i8K6AzWV5RmHTSn8.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          nXOpgPAbKC.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190

                                                                                                          JA3 Fingerprints

                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                          51c64c77e60f3980eea90869b68c58a8dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          02D6463C8D80183F843D874AB427C11FC47B6B9CE4726.exeGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          52O6evfqQT.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          ONEitXKvz6.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          1w9i8K6AzWV5RmHTSn8.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60

                                                                                                          Dropped Files

                                                                                                          No context

                                                                                                          Created / dropped Files

                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\edb.chk
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8192
                                                                                                          Entropy (8bit):0.3593198815979092
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                          MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                          SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                          SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                          SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                          Malicious:false
                                                                                                          Preview: .............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:MPEG-4 LOAS
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1310720
                                                                                                          Entropy (8bit):0.2494680817234889
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4U:BJiRdwfu2SRU4U
                                                                                                          MD5:EBC01D09E4776004C48E38DD9CC1C7E0
                                                                                                          SHA1:47F70F0E7705F8FE5B632CD1C69A6887E39A46E4
                                                                                                          SHA-256:4D3A81DEDF6E8D2B1BDC8044F2C21A39C57A420107CE36A7F55E99F5FD214CA2
                                                                                                          SHA-512:23368AA1ED6F4E3BFE53B6AFCA0950029C6ADC832253530261571333C0EBD5C43219F42121AB8CBF611BB6DBB51ECA98057C53DA541FA16C174DCCBB824B9D6F
                                                                                                          Malicious:false
                                                                                                          Preview: V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:Extensible storage user DataBase, version 0x620, checksum 0xcf3885da, page size 16384, Windows version 10.0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):786432
                                                                                                          Entropy (8bit):0.2505891853070036
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:r70+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:r7LSB2nSB2RSjlK/+mLesOj1J2
                                                                                                          MD5:84C645A4F3EA6559043893E28D1A54FD
                                                                                                          SHA1:5A42CA0DB8DD09CCE816C763F01EC130485D9C5E
                                                                                                          SHA-256:0DD4A7C9740C622A5248A5EFAB7380DC00B1913ABA66033F0AE71084EB92A64A
                                                                                                          SHA-512:CD4A49FAB80E7B7CE7E06A29EE35CCA66C8989B490CFB1F7ACE5517AE0E82FBE6E63F499E142E8B99B12F29F5233738490F4FCC50FCA2BAC4E64B27DDCD3A6A1
                                                                                                          Malicious:false
                                                                                                          Preview: .8..... ................e.f.3...w........................)..........ys.5....y}.h.(..........ys...)..............3...w...........................................................................................................B...........@...................................................................................................... ......................................................................................................................................................................................................................................................0.....ys..................B.$.....ys.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16384
                                                                                                          Entropy (8bit):0.07600344746124589
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Fr7vTXGPrlVrmOr/EjiYt/li/nrlqll3Vkttlmlnl:5r7GPrvrmOr1IMPrQ3
                                                                                                          MD5:B42E59309E363A6E1B2068822BE1F885
                                                                                                          SHA1:F7C9BB33DF3BCA2A929D2D8E7DE17EFB46A11191
                                                                                                          SHA-256:7C5CBE1FADFE488C3C5CDAA934959F760B53B069F1F87FC5B2F5D7C294CD5B90
                                                                                                          SHA-512:689577BBF74C28A4C831DC1B4F822376A4F9C24B94052FE9B4C3686BA2659D2A83B4A0AED7D8B02DF76DD560DB75D660C5E4A529B33FFBB8178F20F723431484
                                                                                                          Malicious:false
                                                                                                          Preview: C........................................3...w..6....y.......ys..............ys......ys.n.E......y;}.................B.$.....ys.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):55
                                                                                                          Entropy (8bit):4.306461250274409
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                          Malicious:false
                                                                                                          Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}

                                                                                                          Static File Info

                                                                                                          General

                                                                                                          File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Entropy (8bit):7.178857454664225
                                                                                                          TrID:
                                                                                                          • Win32 Dynamic Link Library (generic) (1002004/3) 99.40%
                                                                                                          • Clipper DOS Executable (2020/12) 0.20%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                          • DOS Executable Generic (2002/1) 0.20%
                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                          File name:5YO8hZg21O.dll
                                                                                                          File size:485376
                                                                                                          MD5:5396135926f3d561823702e15191897a
                                                                                                          SHA1:d69e5939a0fdac94d31fb7c782727e9e8bced2a0
                                                                                                          SHA256:ac0c7a80d4eaf440526bd4b902e31bac13c09c94ca946dbd5591fd7c09d668f2
                                                                                                          SHA512:a5fc21c55600a1d34298eccad34d91b6591c451d1d5476c3167874feebe6f2e600024b561069355c0b33c33eeaafa7712f6164433f088ac89a2ce1c8b82c4566
                                                                                                          SSDEEP:12288:bdv8jkvzqZvv2wLBgmTi12yD88kYwZ1h1:b2Zvv2crTi1v0Z1h
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................................................................................................................

                                                                                                          File Icon

                                                                                                          Icon Hash:74f0e4ecccdce0e4

                                                                                                          Static PE Info

                                                                                                          General

                                                                                                          Entrypoint:0x10015826
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x10000000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                          Time Stamp:0x61964C08 [Thu Nov 18 12:50:16 2021 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:6
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:6
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:6
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:261bae8b02d2e7bf979e55d76b9dc786

                                                                                                          Entrypoint Preview

                                                                                                          Instruction
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          cmp dword ptr [ebp+0Ch], 01h
                                                                                                          jne 00007F29A48FAB27h
                                                                                                          call 00007F29A48FAF7Ah
                                                                                                          push dword ptr [ebp+10h]
                                                                                                          push dword ptr [ebp+0Ch]
                                                                                                          push dword ptr [ebp+08h]
                                                                                                          call 00007F29A48FA9D8h
                                                                                                          add esp, 0Ch
                                                                                                          pop ebp
                                                                                                          retn 000Ch
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          push esi
                                                                                                          push dword ptr [ebp+08h]
                                                                                                          mov esi, ecx
                                                                                                          call 00007F29A48E696Eh
                                                                                                          mov dword ptr [esi], 1003B3E8h
                                                                                                          mov eax, esi
                                                                                                          pop esi
                                                                                                          pop ebp
                                                                                                          retn 0004h
                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                          mov eax, ecx
                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                          mov dword ptr [ecx+04h], 1003B3F0h
                                                                                                          mov dword ptr [ecx], 1003B3E8h
                                                                                                          ret
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          push esi
                                                                                                          push dword ptr [ebp+08h]
                                                                                                          mov esi, ecx
                                                                                                          call 00007F29A48E693Bh
                                                                                                          mov dword ptr [esi], 1003B404h
                                                                                                          mov eax, esi
                                                                                                          pop esi
                                                                                                          pop ebp
                                                                                                          retn 0004h
                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                          mov eax, ecx
                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                          mov dword ptr [ecx+04h], 1003B40Ch
                                                                                                          mov dword ptr [ecx], 1003B404h
                                                                                                          ret
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          push esi
                                                                                                          mov esi, ecx
                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                          mov dword ptr [esi], 1003B3DCh
                                                                                                          push eax
                                                                                                          call 00007F29A48FE236h
                                                                                                          test byte ptr [ebp+08h], 00000001h
                                                                                                          pop ecx
                                                                                                          je 00007F29A48FAB2Ch
                                                                                                          push 0000000Ch
                                                                                                          push esi
                                                                                                          call 00007F29A48F9FADh
                                                                                                          pop ecx
                                                                                                          pop ecx
                                                                                                          mov eax, esi
                                                                                                          pop esi
                                                                                                          pop ebp
                                                                                                          retn 0004h
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          sub esp, 0Ch
                                                                                                          lea ecx, dword ptr [ebp-0Ch]
                                                                                                          call 00007F29A48FAA9Fh
                                                                                                          push 0004CC44h

                                                                                                          Data Directories

                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x4d7100x5c0.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x4dcd00xb4.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x520000x24410.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x770000x33a0.reloc
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x498f80x40.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x3b0000x2f8.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                          Sections

                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x10000x3930c0x39400False0.530729735262data6.66187646144IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                          .rdata0x3b0000x13cfe0x13e00False0.464512087264data5.41556152438IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .data0x4f0000x252c0x1800False0.223795572917data3.845062089IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                          .rsrc0x520000x244100x24600False0.818527169244data7.74950915823IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .reloc0x770000x33a00x3400False0.71484375data6.58405020621IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                          Resources

                                                                                                          NameRVASizeTypeLanguageCountry
                                                                                                          REGISTRY0x758d00x98ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                          REGISTRY0x759680x260ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                          TYPELIB0x75bc80x69cdataEnglishUnited States
                                                                                                          RT_BITMAP0x522200x23467dataEnglishUnited States
                                                                                                          RT_STRING0x762680x26dataEnglishUnited States
                                                                                                          RT_VERSION0x756880x244dataEnglishUnited States
                                                                                                          RT_MANIFEST0x762900x17dXML 1.0 document textEnglishUnited States

                                                                                                          Imports

                                                                                                          DLLImport
                                                                                                          pdh.dllPdhGetFormattedCounterValue, PdhCollectQueryData, PdhCloseQuery, PdhRemoveCounter, PdhAddCounterW, PdhValidatePathW, PdhOpenQueryW
                                                                                                          KERNEL32.dllGetErrorMode, GetThreadErrorMode, GetCommandLineA, GetEnvironmentStringsW, GetCurrentProcessorNumber, IsDebuggerPresent, GetTickCount64, AreFileApisANSI, GetOEMCP, GetCommandLineW, TlsAlloc, GetCurrentThreadId, GetSystemDefaultUILanguage, MultiByteToWideChar, RaiseException, GetLastError, InitializeCriticalSectionEx, DeleteCriticalSection, DecodePointer, EnterCriticalSection, LeaveCriticalSection, LoadResource, SizeofResource, FindResourceW, GetModuleHandleW, GetProcAddress, LoadLibraryExW, GetModuleFileNameW, lstrcmpiW, FreeLibrary, MulDiv, SetLastError, TerminateProcess, SetFilePointerEx, ReadConsoleW, GetConsoleMode, GetConsoleCP, WriteFile, GetCurrentThread, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, FreeEnvironmentStringsW, IsValidCodePage, FindFirstFileExA, HeapReAlloc, HeapSize, GetFileType, GetStdHandle, GetModuleFileNameA, GetModuleHandleExW, ExitProcess, InterlockedFlushSList, RtlUnwind, LocalFree, LoadLibraryExA, VirtualFree, VirtualAlloc, FlushInstructionCache, InterlockedPushEntrySList, InterlockedPopEntrySList, HeapFree, HeapAlloc, OutputDebugStringW, GetCPInfo, GetStringTypeW, GetLocaleInfoW, LCMapStringW, TlsFree, TlsSetValue, TlsGetValue, InitializeCriticalSectionAndSpinCount, EncodePointer, GetSystemDefaultLangID, GetACP, SwitchToThread, IsProcessorFeaturePresent, UnregisterApplicationRestart, IsSystemResumeAutomatic, GetProcessHeap, CloseHandle, ReadFile, FindClose, GetUserDefaultUILanguage, FindNextFileA, SetStdHandle, WriteConsoleW, CreateFileW, GetCurrentProcess, SetUnhandledExceptionFilter, FlushFileBuffers, WideCharToMultiByte, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentProcessId, QueryPerformanceCounter, GetStartupInfoW, UnhandledExceptionFilter
                                                                                                          USER32.dllGetMenuCheckMarkDimensions, GetForegroundWindow, AnyPopup, CloseClipboard, GetClipboardViewer, GetWindowLongW, GetKBCodePage, CallWindowProcW, DrawTextW, InsertMenuW, RegisterClassExW, LoadCursorW, GetClassInfoExW, DefWindowProcW, IsWindow, GetParent, SetTimer, ShowWindow, InvalidateRect, ReleaseDC, GetDC, EndPaint, BeginPaint, ClientToScreen, GetClientRect, SendMessageW, DestroyWindow, CreateWindowExW, SetWindowLongW, CharNextW, UnregisterClassW, DestroyCaret, EmptyClipboard, GetDialogBaseUnits, GetShellWindow, GetOpenClipboardWindow
                                                                                                          GDI32.dllSetBkMode, SetTextColor, CreateFontW, DeleteDC, BitBlt, CreateCompatibleDC, CreateCompatibleBitmap, DeleteObject, SelectObject, GetDeviceCaps, GetTextMetricsW
                                                                                                          ADVAPI32.dllRegDeleteValueW, RegQueryInfoKeyW, RegSetValueExW, RegEnumKeyExW, RegCloseKey, RegDeleteKeyW, RegCreateKeyExW, RegOpenKeyExW
                                                                                                          SHELL32.dllShellExecuteW, SHGetFolderPathW
                                                                                                          ole32.dllCoFreeUnusedLibraries, CoUninitialize, CoCreateInstance, CoInitialize, OleRun, CoTaskMemAlloc, CoTaskMemRealloc, CoTaskMemFree
                                                                                                          OLEAUT32.dllLoadRegTypeLib, SysAllocStringLen, SysFreeString, SysAllocString, SysStringLen, VarBstrCmp, VariantInit, VariantClear, VariantCopy, VariantChangeType, VarUI4FromStr, LoadTypeLib

                                                                                                          Exports

                                                                                                          NameOrdinalAddress
                                                                                                          Control_RunDLL10x10001200
                                                                                                          abziuleoxsborpb20x10001570
                                                                                                          aejkroaebsbxdnkhb30x10001430
                                                                                                          amgshvm40x10001340
                                                                                                          bjtmgxqrshhlmbh50x10001320
                                                                                                          ciqnowraabbra60x100013e0
                                                                                                          cmiqzvq70x10001450
                                                                                                          crprctzst80x10001360
                                                                                                          cwiynhgawsfh90x100012f0
                                                                                                          dhfyfrdbpo100x100012c0
                                                                                                          dvmyigplnf110x10001480
                                                                                                          erlpzdqhrlacaxnda120x10001440
                                                                                                          euduauchas130x100014b0
                                                                                                          fjorczheej140x10001390
                                                                                                          fqtruzg150x100014c0
                                                                                                          fzxvmnutn160x100014d0
                                                                                                          ghrfpkc170x10001280
                                                                                                          ghrmmrvezk180x10001530
                                                                                                          hjbgnfzrilso190x100015d0
                                                                                                          hvbblczdjkdx200x10001310
                                                                                                          ifsmmtyjag210x10001310
                                                                                                          jbgiwxjtyvvaxuitk220x10001410
                                                                                                          jhjtpuvq230x10001260
                                                                                                          jovvzziqyeznb240x100015a0
                                                                                                          kbkufclc250x100014e0
                                                                                                          kxpdpqduritjwfv260x10001560
                                                                                                          lfirwsslmgzmfg270x10001330
                                                                                                          mdaepyqwwigtzy280x10001500
                                                                                                          meqzizr290x10001350
                                                                                                          mmykgdmikdunzlhbb300x10001520
                                                                                                          mxqliouinhlsqvw310x100013b0
                                                                                                          mzxbssgzqetjmifs320x10001490
                                                                                                          ndzjkcaftnq330x10001510
                                                                                                          nfwlevhbaunupm340x100013c0
                                                                                                          njhdfbkyxqtwtcvsa350x10001300
                                                                                                          nmzgdiluzbemovs360x10001400
                                                                                                          obsypougzzamg370x100013d0
                                                                                                          oqzjqpsxbjh380x100012d0
                                                                                                          ormmaboaiinycs390x10001230
                                                                                                          pejacnmfhwmlhqc400x10001340
                                                                                                          pzgjkxaqryk410x100015b0
                                                                                                          qlsxhmuh420x10001240
                                                                                                          rykrtqanuszehh430x10001550
                                                                                                          sktlwejyhkbweva440x100014a0
                                                                                                          sromrbjt450x10001460
                                                                                                          txrogplicljtdlky460x100012e0
                                                                                                          tywxzfemhfuvwwqtq470x10001270
                                                                                                          ukeirvjwemstdk480x10001250
                                                                                                          usfroye490x10001370
                                                                                                          varapmou500x100013a0
                                                                                                          vjfbgya510x100015c0
                                                                                                          vpzxnmg520x10001590
                                                                                                          wniijfgeibtaumvma530x100014f0
                                                                                                          wtkpnwha540x10001470
                                                                                                          xkdmdojzjns550x10001420
                                                                                                          yumftkya560x100012a0
                                                                                                          ywkvngmohrw570x10001380
                                                                                                          ywwwgcpzcec580x10001580
                                                                                                          yyldomdvsymz590x10001290
                                                                                                          zdcdzgtngf600x100012b0
                                                                                                          zwxnlwalmcbgmt610x100013f0
                                                                                                          zzvywuxdvuecsm620x10001540

                                                                                                          Version Infos

                                                                                                          DescriptionData
                                                                                                          InternalNameErulfuaekg.dll
                                                                                                          FileVersion3.3.7.9
                                                                                                          ProductNameErulfuaekg
                                                                                                          ProductVersion3.3.7.9
                                                                                                          FileDescriptionasdzxcqwe123
                                                                                                          OriginalFilenameErulfuaekg.dll
                                                                                                          Translation0x0408 0x04e4

                                                                                                          Possible Origin

                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                          EnglishUnited States

                                                                                                          Network Behavior

                                                                                                          Snort IDS Alerts

                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                          11/19/21-01:03:01.299338TCP2404334ET CNC Feodo Tracker Reported CnC Server TCP group 1849744443192.168.2.651.178.61.60

                                                                                                          Network Port Distribution

                                                                                                          TCP Packets

                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Nov 19, 2021 01:03:01.299338102 CET49744443192.168.2.651.178.61.60
                                                                                                          Nov 19, 2021 01:03:01.299386024 CET4434974451.178.61.60192.168.2.6
                                                                                                          Nov 19, 2021 01:03:01.299500942 CET49744443192.168.2.651.178.61.60
                                                                                                          Nov 19, 2021 01:03:01.324035883 CET49744443192.168.2.651.178.61.60
                                                                                                          Nov 19, 2021 01:03:01.324065924 CET4434974451.178.61.60192.168.2.6
                                                                                                          Nov 19, 2021 01:03:01.432221889 CET4434974451.178.61.60192.168.2.6
                                                                                                          Nov 19, 2021 01:03:01.432307959 CET49744443192.168.2.651.178.61.60
                                                                                                          Nov 19, 2021 01:03:02.351885080 CET49744443192.168.2.651.178.61.60
                                                                                                          Nov 19, 2021 01:03:02.351917028 CET4434974451.178.61.60192.168.2.6
                                                                                                          Nov 19, 2021 01:03:02.352219105 CET4434974451.178.61.60192.168.2.6
                                                                                                          Nov 19, 2021 01:03:02.352296114 CET49744443192.168.2.651.178.61.60
                                                                                                          Nov 19, 2021 01:03:02.366249084 CET49744443192.168.2.651.178.61.60
                                                                                                          Nov 19, 2021 01:03:02.408890963 CET4434974451.178.61.60192.168.2.6
                                                                                                          Nov 19, 2021 01:03:02.630460024 CET4434974451.178.61.60192.168.2.6
                                                                                                          Nov 19, 2021 01:03:02.630532980 CET49744443192.168.2.651.178.61.60
                                                                                                          Nov 19, 2021 01:03:02.630543947 CET4434974451.178.61.60192.168.2.6
                                                                                                          Nov 19, 2021 01:03:02.630573034 CET4434974451.178.61.60192.168.2.6
                                                                                                          Nov 19, 2021 01:03:02.630585909 CET49744443192.168.2.651.178.61.60
                                                                                                          Nov 19, 2021 01:03:02.630613089 CET49744443192.168.2.651.178.61.60
                                                                                                          Nov 19, 2021 01:03:02.632251978 CET49744443192.168.2.651.178.61.60
                                                                                                          Nov 19, 2021 01:03:02.632281065 CET4434974451.178.61.60192.168.2.6

                                                                                                          HTTP Request Dependency Graph

                                                                                                          • 51.178.61.60

                                                                                                          HTTPS Proxied Packets

                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          0192.168.2.64974451.178.61.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-11-19 00:03:02 UTC0OUTGET /GQAhghQYtMriyhSsHMSeUCAGKsKrpTqI HTTP/1.1
                                                                                                          Cookie: BVq=wHBtME3BTvrsq6ERaxvqV74K175PcHA24bIWLDvPLoS1yKbr56Te7Vwjn8yCzOb5uzKJ+NM/RhoV/mJ/gEOd2piZqQlfbkOPLRNqvIQh34bv6jYQ4eiZWAF5phOpnxaIL7NaJmqh2Rh3BnY6Al2CP1ZA3YwrRE+JwhxIfOAtxkeWKcmFs+sB1vzHELNH5hCfiAG33DpQULpyZwsTzH1N2WMTRxF8XKCrAEZVjYtSxpcgZyxbIS111PWiNLscb+HuEFGnWkXsxMJgHhIGJCK0WJlO7KRDP6W4uiWwbI3Rqiedq147jj+TLE3bLUWRJYyiP8n0GEM=
                                                                                                          Host: 51.178.61.60
                                                                                                          Connection: Keep-Alive
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-11-19 00:03:02 UTC0INHTTP/1.1 200 OK
                                                                                                          Server: nginx
                                                                                                          Date: Fri, 19 Nov 2021 00:03:02 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          2021-11-19 00:03:02 UTC0INData Raw: 32 36 65 0d 0a d8 16 c7 19 cc b1 92 b2 9a 50 37 0f 86 dc 8e 80 3f ed ff 0e 99 a3 66 bb 2a bf 8e ac 21 24 02 49 cd 90 db d7 cb 90 40 d3 f2 9f 8c d2 04 63 e6 3c 04 2c fd 18 a9 41 02 ea 29 de c1 6b c8 08 36 a3 ef b9 ea 85 bf c1 85 85 0c 16 02 09 e5 aa 0d e6 51 92 26 6d d4 b6 59 01 67 07 8b 54 60 a6 6e c0 e4 00 61 9d 0c 21 19 bf a9 87 ff 5f 85 f4 43 77 f0 7c b2 36 4a 69 e9 e2 48 48 c0 2b e7 5d 3c a9 a1 5f 74 e1 5e 8a c5 b1 48 4e 66 33 64 eb ae 41 17 82 cd 39 0a 7c 22 07 bf 60 ea f4 45 35 65 ea aa 31 de 2a 06 76 a4 bc 02 8f a3 21 1b 9f 9e 27 0f 98 68 f4 b4 93 be b4 75 d3 d5 ee 6c 9f 35 ba f6 9e b8 62 94 bc fd 03 ba 0e 1f f7 6e 9b aa e0 08 4d a0 e0 7a 8f e1 fe 79 a4 f0 59 dc c2 e7 b4 5f 1f 46 62 46 76 f1 55 76 e8 40 7b ef 20 95 e7 86 93 14 ec 1c 7b c0 e7 37 21
                                                                                                          Data Ascii: 26eP7?f*!$I@c<,A)k6Q&mYgT`na!_Cw|6JiHH+]<_t^HNf3dA9|"`E5e1*v!'hul5bnMzyY_FbFvUv@{ {7!


                                                                                                          Code Manipulations

                                                                                                          Statistics

                                                                                                          Behavior

                                                                                                          Click to jump to process

                                                                                                          System Behavior

                                                                                                          General

                                                                                                          Start time:01:01:32
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\System32\loaddll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:loaddll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll"
                                                                                                          Imagebase:0xd30000
                                                                                                          File size:893440 bytes
                                                                                                          MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000002.462832524.0000000000B7A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:01:01:32
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",#1
                                                                                                          Imagebase:0x2a0000
                                                                                                          File size:232960 bytes
                                                                                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:01:01:33
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\5YO8hZg21O.dll,Control_RunDLL
                                                                                                          Imagebase:0xf70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.458372363.00000000032B5000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:01:01:33
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",#1
                                                                                                          Imagebase:0xf70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.406496894.00000000034AA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:01:01:37
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\5YO8hZg21O.dll,abziuleoxsborpb
                                                                                                          Imagebase:0xf70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.459119053.000000000341A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:01:01:37
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                          Imagebase:0x7ff6b7590000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:01:01:45
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\5YO8hZg21O.dll,aejkroaebsbxdnkhb
                                                                                                          Imagebase:0xf70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.462364516.0000000002F9A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:01:01:57
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL
                                                                                                          Imagebase:0xf70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:01:01:59
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Kcjcdjrdnmqurw\wsxegqzrq.heo",xBPZ
                                                                                                          Imagebase:0xf70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000009.00000002.471606182.0000000000B2A000.00000004.00000020.sdmp, Author: Joe Security

                                                                                                          General

                                                                                                          Start time:01:02:14
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL
                                                                                                          Imagebase:0xf70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:01:02:24
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL
                                                                                                          Imagebase:0xf70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:01:02:25
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\5YO8hZg21O.dll",Control_RunDLL
                                                                                                          Imagebase:0xf70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:01:02:32
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Kcjcdjrdnmqurw\wsxegqzrq.heo",Control_RunDLL
                                                                                                          Imagebase:0xf70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000010.00000002.869632887.00000000030FA000.00000004.00000020.sdmp, Author: Joe Security

                                                                                                          General

                                                                                                          Start time:01:02:53
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                          Imagebase:0x7ff6b7590000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:01:03:45
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                          Imagebase:0x7ff6b7590000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:01:04:20
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                          Imagebase:0x7ff6b7590000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:01:04:34
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                          Imagebase:0x7ff6b7590000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:01:04:53
                                                                                                          Start date:19/11/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                          Imagebase:0x7ff6b7590000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          Disassembly

                                                                                                          Code Analysis

                                                                                                          Reset < >