Loading ...

Play interactive tourEdit tour

Windows Analysis Report GQwxmGZFvtg.dll

Overview

General Information

Sample Name:GQwxmGZFvtg.dll
Analysis ID:525020
MD5:3ecb8e8c0baaa4acf5ca647a29ad2989
SHA1:5de0548c74dd501454c949dc13a7a4e37e35aceb
SHA256:7e4d240abe7a3835a088482d21e8f308c678035513631543e370f0f028a2f40e
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
Tries to detect virtualization through RDTSC time measurements
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 3228 cmdline: loaddll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 4720 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 2932 cmdline: rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 5576 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5244 cmdline: rundll32.exe C:\Users\user\Desktop\GQwxmGZFvtg.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 5480 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gbdnfdnwgwzcefyt\nlnmlmepgkdbq.udp",iHIeY MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 4928 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gbdnfdnwgwzcefyt\nlnmlmepgkdbq.udp",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6136 cmdline: rundll32.exe C:\Users\user\Desktop\GQwxmGZFvtg.dll,abziuleoxsborpb MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 2224 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 2016 cmdline: rundll32.exe C:\Users\user\Desktop\GQwxmGZFvtg.dll,aejkroaebsbxdnkhb MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 2240 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4544 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 3716 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5320 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4128 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5740 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000C.00000002.1195922556.000000000319A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000002.00000002.776937820.0000000002C55000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000008.00000002.829087525.0000000002B9A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000004.00000002.792999078.0000000002F2A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000003.00000002.776035801.000000000048A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            8.2.rundll32.exe.2bb5280.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              4.2.rundll32.exe.2f443a8.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                3.2.rundll32.exe.4a4148.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  5.2.rundll32.exe.30f42a8.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    3.2.rundll32.exe.4a4148.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",#1, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 2932, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL, ProcessId: 5576

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.loaddll32.exe.f5c758.0.raw.unpackMalware Configuration Extractor: Emotet {"Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: GQwxmGZFvtg.dllVirustotal: Detection: 18%Perma Link
                      Source: GQwxmGZFvtg.dllReversingLabs: Detection: 24%
                      Source: GQwxmGZFvtg.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.4:49774 version: TLS 1.2
                      Source: GQwxmGZFvtg.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E56D1EE FindFirstFileExA,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404334 ET CNC Feodo Tracker Reported CnC Server TCP group 18 192.168.2.4:49774 -> 51.178.61.60:443
                      Source: TrafficSnort IDS: 2404312 ET CNC Feodo Tracker Reported CnC Server TCP group 7 192.168.2.4:49783 -> 168.197.250.14:80
                      Source: TrafficSnort IDS: 2021013 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC) 168.197.250.14:80 -> 192.168.2.4:49783
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 168.197.250.14 80
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 51.178.61.60:443
                      Source: Malware configuration extractorIPs: 168.197.250.14:80
                      Source: Malware configuration extractorIPs: 45.79.33.48:8080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 177.72.80.14:7080
                      Source: Malware configuration extractorIPs: 51.210.242.234:8080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 142.4.219.173:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 78.46.73.125:443
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 37.59.209.141:8080
                      Source: Malware configuration extractorIPs: 191.252.103.16:80
                      Source: Malware configuration extractorIPs: 54.38.242.185:443
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 207.148.81.119:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 66.42.57.149:443
                      Source: Malware configuration extractorIPs: 195.154.146.35:443
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: EcobandGH EcobandGH
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET /vIaXhjlEiVCJtvEYurwocvmNMaSkNlb HTTP/1.1Cookie: DGOfLuguTgt=UBN56B3QU+Tc+Xgq31bg3f9Hc8SeJtGwRW8cIQG0AjCXtu7IVNtnsz2CZP6/nHbvDL2M+GXz6pqgLLehfHZd2GGYpuU8uQKdmhGRacOnQW/ucq9cf8VNNBbQNPbhaJyv0XRSuZSYFPtFB7LZ1OorndJDYNrS7ph90Fj+KdcaTImxvaL1Qs5Z6UL4ThHUhcfK77E//BWfq9+pJEy7ddTtLK+8K0+70BY+tADtOTnA6uo2ueeAIbD3B8i85HcUUZx7mjc28/XQaTOUj2m814xjTOmgG7kxOyfQBdcReokKXCbScsmno86poBr9V773eA2kw1LMUwfEHost: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 207.148.81.119 207.148.81.119
                      Source: Joe Sandbox ViewIP Address: 196.44.98.190 196.44.98.190
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: svchost.exe, 00000016.00000003.994810026.00000188A7590000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000016.00000003.994810026.00000188A7590000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000016.00000003.994825373.00000188A75A1000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-16T17:55:04.3185617Z||.||2bbf585d-742f-4e5f-bf99-34064e28fbbf||1152921505694183347||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 00000016.00000003.994825373.00000188A75A1000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-16T17:55:04.3185617Z||.||2bbf585d-742f-4e5f-bf99-34064e28fbbf||1152921505694183347||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmp, svchost.exe, 00000016.00000002.1010712858.00000188A7500000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.12.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: rundll32.exe, 0000000C.00000003.961336355.0000000005586000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?0083cfa262775
                      Source: svchost.exe, 00000016.00000003.990393710.00000188A7590000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14/
                      Source: rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14/GlobalSign
                      Source: rundll32.exe, 0000000C.00000003.959440225.0000000003231000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14/rosoft
                      Source: rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14:80/
                      Source: rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14:80/D
                      Source: rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14:80/OtSInaOjcxTpmnaQwecTWVLWIJIlRyonuNIIpOexeLeibZsTuTWRBEaFrFZGFy
                      Source: rundll32.exe, 0000000C.00000003.959440225.0000000003231000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14:80/OtSInaOjcxTpmnaQwecTWVLWIJIlRyonuNIIpOexeLeibZsTuTWRBEaFrFZGFy-0
                      Source: rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14:80/OtSInaOjcxTpmnaQwecTWVLWIJIlRyonuNIIpOexeLeibZsTuTWRBEaFrFZGFy3
                      Source: rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14:80/OtSInaOjcxTpmnaQwecTWVLWIJIlRyonuNIIpOexeLeibZsTuTWRBEaFrFZGFyKC
                      Source: rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpString found in binary or memory: https://168.197.250.14:80/W4
                      Source: rundll32.exe, 0000000C.00000003.957741992.0000000003231000.00000004.00000001.sdmpString found in binary or memory: https://51.178.61.60/vIaXhjlEiVCJtvEYurwocvmNMaSkNlb
                      Source: rundll32.exe, 0000000C.00000003.957741992.0000000003231000.00000004.00000001.sdmpString found in binary or memory: https://51.178.61.60/vIaXhjlEiVCJtvEYurwocvmNMaSkNlb9
                      Source: svchost.exe, 00000016.00000003.990393710.00000188A7590000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 00000016.00000003.990393710.00000188A7590000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000016.00000003.990393710.00000188A7590000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 00000016.00000003.992091612.00000188A7575000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.c
                      Source: svchost.exe, 00000016.00000003.991938156.00000188A7A02000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: global trafficHTTP traffic detected: GET /vIaXhjlEiVCJtvEYurwocvmNMaSkNlb HTTP/1.1Cookie: DGOfLuguTgt=UBN56B3QU+Tc+Xgq31bg3f9Hc8SeJtGwRW8cIQG0AjCXtu7IVNtnsz2CZP6/nHbvDL2M+GXz6pqgLLehfHZd2GGYpuU8uQKdmhGRacOnQW/ucq9cf8VNNBbQNPbhaJyv0XRSuZSYFPtFB7LZ1OorndJDYNrS7ph90Fj+KdcaTImxvaL1Qs5Z6UL4ThHUhcfK77E//BWfq9+pJEy7ddTtLK+8K0+70BY+tADtOTnA6uo2ueeAIbD3B8i85HcUUZx7mjc28/XQaTOUj2m814xjTOmgG7kxOyfQBdcReokKXCbScsmno86poBr9V773eA2kw1LMUwfEHost: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.4:49774 version: TLS 1.2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E545EE0 GetClipboardViewer,GetClipboardViewer,GetSystemDefaultLangID,GetOpenClipboardWindow,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,GetCurrentThread,GetForegroundWindow,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,AnyPopup,GetUserDefaultUILanguage,GetUserDefaultUILanguage,GetCurrentThread,GetCurrentThread,GetErrorMode,GetErrorMode,GetThreadErrorMode,

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 8.2.rundll32.exe.2bb5280.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2f443a8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4a4148.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.30f42a8.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4a4148.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2f443a8.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2bb5280.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.f5c758.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.31b4780.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.30f42a8.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.31b4780.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.f5c758.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000C.00000002.1195922556.000000000319A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.776937820.0000000002C55000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.829087525.0000000002B9A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.792999078.0000000002F2A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.776035801.000000000048A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.795842266.00000000030DA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.796379773.0000000000F4A000.00000004.00000020.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: GQwxmGZFvtg.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Gbdnfdnwgwzcefyt\nlnmlmepgkdbq.udp:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Gbdnfdnwgwzcefyt\Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_014643B3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145441E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146CAA8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01453345
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01471343
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146F14D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01453F5C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145C158
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146056A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01461F6B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146577E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01453502
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01452309
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146FD10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145251C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01456B25
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01455923
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0147292B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01470B34
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01456FC4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_014725C3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145A3DF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_014555E8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146BFE8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_014703F1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145C5FE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01459384
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145758F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01464D8D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01454F8E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146B397
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145FD91
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01471193
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146D99A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01462FA2
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01469DA1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01464BAA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146B1B5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145BFB6
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01467BB2
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01453845
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01452A46
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01452043
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146E441
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145A048
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01452654
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01459A57
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146406E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01451C76
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01454C00
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01458C09
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01451A0A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145220A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01461C10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145E21C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145F41F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145EC27
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01465220
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145D223
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01459E22
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146F83F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01471A3C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146BEC9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146CCD4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_014708D1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01467ED1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01460ADE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146ECE3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146AEEB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146DEF4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_014530F6
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146A8F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01470687
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01457283
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145CC8D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01464E8A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146748A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145AC95
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01453C91
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146D091
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146AC9B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146D6A7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_014678A5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145FEA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0145DAAE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_014644AA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01455AB2
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_014698BD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_014690BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E546620
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E545730
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E56C6FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E545EE0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E54F700
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E563780
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E55DC5D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E551CD0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E55DA2D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E55A29D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E542A80
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E573074
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E571929
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006ACAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A43B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00691C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00692043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006AE441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00693845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00692A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00692654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00699A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A5220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00699E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006AF83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006B1A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00698C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00691A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00694C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006AAEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006AECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006AA8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006ADEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006930F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006ABEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A0ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006B08D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A7ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006ACCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A44AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006AD6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A78A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A90BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A98BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00695AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A4E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00697283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006B0687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006AAC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00693C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006AD091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A1F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006AF14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006B1343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00693345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00693F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006B292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00695923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00696B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006B0B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00692309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00693502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006AFD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006955E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006ABFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006B03F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006B25C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00696FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A4BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A2FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A9DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A7BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006AB1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006A4D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00694F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00699384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006AD99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0069FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006B1193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006AB397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBCAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB43B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB90BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB98BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA5AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB44AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BADAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BAFEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBD6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB78A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBAC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBD091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA3C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BAAC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB4E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BACC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA7283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BC0687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBA8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA30F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBDEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBAEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB0ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB7ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BC08D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBCCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBBEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BC1A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBF83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA9E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BAD223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB5220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BAEC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BAF41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BAE21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA1A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA8C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA4C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA1C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA9A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA2654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BAA048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA2043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBE441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA2A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA3845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB7BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BABFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBB1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB4BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB2FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB9DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBD99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BAFD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBB397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BC1193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA4F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB4D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA9384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BAC5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BC03F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA55E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBBFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BAA3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA6FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BC25C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BC0B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BC292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA5923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA6B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBFD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA2309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA3502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB1F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BB056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BAC158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA3F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBF14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA3345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BC1343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B43B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BCAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032C292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A5923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A6B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032C0B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A2309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A3502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BFD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B1F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BF14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A3345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032C1343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032AC158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A3F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B4BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B2FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B9DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B7BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032ABFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BB1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A4F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B4D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A9384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BD99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032AFD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BB397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032C1193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A55E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BBFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032AC5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032C03F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A6FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032C25C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032AA3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A9E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032AD223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B5220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032AEC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032C1A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BF83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A1A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A8C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A4C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032AF41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032AE21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A1C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032AA048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A2043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BE441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A2A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A3845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A9A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A2654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B44AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032ADAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032AFEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BD6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B78A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B90BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B98BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A5AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B4E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032ACC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A7283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032C0687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BAC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BD091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A3C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032AAC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BAEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BA8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A30F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BDEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BBEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B0ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032B7ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032C08D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BCCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E555BE0 appears 46 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E5413F0 zwxnlwalmcbgmt,
                      Source: GQwxmGZFvtg.dllBinary or memory string: OriginalFilenameErulfuaekg.dll6 vs GQwxmGZFvtg.dll
                      Source: GQwxmGZFvtg.dllVirustotal: Detection: 18%
                      Source: GQwxmGZFvtg.dllReversingLabs: Detection: 24%
                      Source: GQwxmGZFvtg.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\GQwxmGZFvtg.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\GQwxmGZFvtg.dll,abziuleoxsborpb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\GQwxmGZFvtg.dll,aejkroaebsbxdnkhb
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gbdnfdnwgwzcefyt\nlnmlmepgkdbq.udp",iHIeY
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gbdnfdnwgwzcefyt\nlnmlmepgkdbq.udp",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\GQwxmGZFvtg.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\GQwxmGZFvtg.dll,abziuleoxsborpb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\GQwxmGZFvtg.dll,aejkroaebsbxdnkhb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gbdnfdnwgwzcefyt\nlnmlmepgkdbq.udp",iHIeY
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gbdnfdnwgwzcefyt\nlnmlmepgkdbq.udp",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: classification engineClassification label: mal100.troj.evad.winDLL@27/2@0/20
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E54BC70 SHGetFolderPathW,CoCreateInstance,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\GQwxmGZFvtg.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E54EBD0 LoadLibraryExW,LoadLibraryExW,LoadLibraryExW,FindResourceW,LoadResource,SizeofResource,MultiByteToWideChar,FreeLibrary,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: GQwxmGZFvtg.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: GQwxmGZFvtg.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: GQwxmGZFvtg.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: GQwxmGZFvtg.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: GQwxmGZFvtg.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: GQwxmGZFvtg.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_01451229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E555C26 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E578067 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00691229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BA1229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032A1229 push eax; retf
                      Source: GQwxmGZFvtg.dllStatic PE information: real checksum: 0x81586 should be: 0x843c6
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Gbdnfdnwgwzcefyt\nlnmlmepgkdbq.udpJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Gbdnfdnwgwzcefyt\nlnmlmepgkdbq.udp:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Tries to detect virtualization through RDTSC time measurementsShow sources
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E546672 second address: 000000006E5466A0 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-18h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007F9614D3C6B1h 0x0000000a mov edi, 0C2869DAh 0x0000000f rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeRDTSC instruction interceptor: First address: 000000006E548A23 second address: 000000006E548A36 instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007F9614D3C67Eh 0x00000007 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006E546672 second address: 000000006E5466A0 instructions: 0x00000000 rdtscp 0x00000003 mov dword ptr [ebp-18h], ecx 0x00000006 test edx, edx 0x00000008 jne 00007F9614D3C6B1h 0x0000000a mov edi, 0C2869DAh 0x0000000f rdtscp
                      Source: C:\Windows\System32\loaddll32.exeRDTSC instruction interceptor: First address: 000000006E548A23 second address: 000000006E548A36 instructions: 0x00000000 rdtscp 0x00000003 test edx, edx 0x00000005 jnbe 00007F9614D3C67Eh 0x00000007 rdtscp
                      Source: C:\Windows\System32\svchost.exe TID: 4652Thread sleep time: -150000s >= -30000s
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E546620 rdtscp
                      Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 5.3 %
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E56D1EE FindFirstFileExA,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 00000016.00000002.1010837768.00000188A757F000.00000004.00000001.sdmpBinary or memory string: MS-CV: Y1HDeb3wqEmueGd7.0.2.4.2872910603.0.1.2872910604.0.0
                      Source: svchost.exe, 00000016.00000003.999424483.00000188A7562000.00000004.00000001.sdmpBinary or memory string: (@Y1HDeb3wqEmueGd7.0.2.
                      Source: svchost.exe, 00000016.00000002.1010788222.00000188A754E000.00000004.00000001.sdmpBinary or memory string: MS-CV: Y1HDeb3wqEmueGd7.0.2.4
                      Source: svchost.exe, 00000016.00000002.1010317215.00000188A6C60000.00000004.00000001.sdmpBinary or memory string: MS-DocumentVersions9WZDNCRFHVFW|3736Nodeaks-systempool-37630073-vmss000007RegionneuMS-ServerId86f44b-phr9mX-Content-Type-OptionsnosniffMS-CVY1HDeb3wqEmueGd7.0.2.4.2872910603.0.1.2872910604.0.0MS-RequestId71296fba-5896-449c-906c-b22199a33e43MS-CorrelationId0299f04f-a0f5-4f9a-8e0b-2ed791cc4d1ePersistent-AuthWWW-AuthenticateAuthorizationVarySet-CookieKestrelServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingapplication/json; charset=utf-8Content-TypeContent-LengthAllowWarningViaUpgradechunkedTransfer-EncodingTrailerPragmaKeep-AliveFri, 19 Nov 2021 09:15:31 GMTDateProxy-ConnectioncloseConnectionCache-Controlt.com
                      Source: rundll32.exe, 0000000C.00000003.957741992.0000000003231000.00000004.00000001.sdmp, svchost.exe, 00000016.00000002.1010515085.00000188A6CEC000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000016.00000002.1010317215.00000188A6C60000.00000004.00000001.sdmpBinary or memory string: Y1HDeb3wqEmueGd7.0.2.4.2872910603.0.1.2872910604.0.0
                      Source: svchost.exe, 00000016.00000002.1010837768.00000188A757F000.00000004.00000001.sdmpBinary or memory string: https://displaycatalog.mp.microsoft.com/v7.0/products/lookup?alternateId=PackageFamilyName&value=Microsoft.BingNews_8wekyb3d8bbwe&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=PublicUserUserWdtP(Y1HDeb3wqEmueGd7.0.2UserUserWdtPUserUserWdtPdtP
                      Source: svchost.exe, 00000016.00000002.1010423647.00000188A6CA8000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E55ED41 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E55846D GetProcessHeap,HeapFree,InterlockedPushEntrySList,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E546620 rdtscp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_0146DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E546620 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E55849D mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E546510 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E548A50 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E5669AA mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_006ADE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02BBDE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_032BDE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E55ED41 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E555239 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E555ABD IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 168.197.250.14 80
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",#1
                      Source: rundll32.exe, 0000000C.00000002.1196217033.00000000036D0000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: rundll32.exe, 0000000C.00000002.1196217033.00000000036D0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 0000000C.00000002.1196217033.00000000036D0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 0000000C.00000002.1196217033.00000000036D0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E555916 cpuid
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6E555C3C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 8.2.rundll32.exe.2bb5280.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2f443a8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4a4148.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.30f42a8.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4a4148.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2f443a8.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2bb5280.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.f5c758.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.31b4780.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.30f42a8.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.31b4780.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.f5c758.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000C.00000002.1195922556.000000000319A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.776937820.0000000002C55000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.829087525.0000000002B9A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.792999078.0000000002F2A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.776035801.000000000048A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.795842266.00000000030DA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.796379773.0000000000F4A000.00000004.00000020.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection112Masquerading2OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemoryQuery Registry1Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerSecurity Software Discovery131SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSVirtualization/Sandbox Evasion1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsProcess Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemSystem Information Discovery134Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 525020 Sample: GQwxmGZFvtg.dll Startdate: 19/11/2021 Architecture: WINDOWS Score: 100 41 85.214.67.203 STRATOSTRATOAGDE Germany 2->41 43 195.154.146.35 OnlineSASFR France 2->43 45 16 other IPs or domains 2->45 55 Sigma detected: Emotet RunDLL32 Process Creation 2->55 57 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->57 59 Found malware configuration 2->59 61 3 other signatures 2->61 9 loaddll32.exe 1 2->9         started        12 svchost.exe 1 2->12         started        14 svchost.exe 1 2->14         started        16 2 other processes 2->16 signatures3 process4 signatures5 65 Tries to detect virtualization through RDTSC time measurements 9->65 18 rundll32.exe 2 9->18         started        21 cmd.exe 1 9->21         started        23 rundll32.exe 9->23         started        25 2 other processes 9->25 process6 signatures7 51 Tries to detect virtualization through RDTSC time measurements 18->51 53 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->53 27 rundll32.exe 18->27         started        29 rundll32.exe 21->29         started        31 rundll32.exe 23->31         started        33 rundll32.exe 25->33         started        process8 process9 35 rundll32.exe 27->35         started        39 rundll32.exe 29->39         started        dnsIp10 47 168.197.250.14, 49783, 80 OmarAnselmoRipollTDCNETAR Argentina 35->47 49 51.178.61.60, 443, 49774 OVHFR France 35->49 63 System process connects to network (likely due to code injection or exploit) 35->63 signatures11

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      GQwxmGZFvtg.dll18%VirustotalBrowse
                      GQwxmGZFvtg.dll24%ReversingLabsWin32.Infostealer.Convagent

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      0.2.loaddll32.exe.1450000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.a40000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.930000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      4.2.rundll32.exe.2ba0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      5.2.rundll32.exe.32a0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.3160000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.31b4780.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.690000.1.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://168.197.250.14:80/W40%Avira URL Cloudsafe
                      https://51.178.61.60/vIaXhjlEiVCJtvEYurwocvmNMaSkNlb0%Avira URL Cloudsafe
                      https://168.197.250.14/GlobalSign0%Avira URL Cloudsafe
                      https://168.197.250.14:80/D0%Avira URL Cloudsafe
                      https://51.178.61.60/vIaXhjlEiVCJtvEYurwocvmNMaSkNlb90%Avira URL Cloudsafe
                      https://www.tiktok.c0%Avira URL Cloudsafe
                      https://168.197.250.14:80/OtSInaOjcxTpmnaQwecTWVLWIJIlRyonuNIIpOexeLeibZsTuTWRBEaFrFZGFyKC0%Avira URL Cloudsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://168.197.250.14/rosoft0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://168.197.250.14/0%Avira URL Cloudsafe
                      https://168.197.250.14:80/OtSInaOjcxTpmnaQwecTWVLWIJIlRyonuNIIpOexeLeibZsTuTWRBEaFrFZGFy0%Avira URL Cloudsafe
                      https://168.197.250.14:80/OtSInaOjcxTpmnaQwecTWVLWIJIlRyonuNIIpOexeLeibZsTuTWRBEaFrFZGFy-00%Avira URL Cloudsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://168.197.250.14:80/0%Avira URL Cloudsafe
                      https://168.197.250.14:80/OtSInaOjcxTpmnaQwecTWVLWIJIlRyonuNIIpOexeLeibZsTuTWRBEaFrFZGFy30%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://51.178.61.60/vIaXhjlEiVCJtvEYurwocvmNMaSkNlbtrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000016.00000003.990393710.00000188A7590000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000016.00000003.990393710.00000188A7590000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://168.197.250.14:80/W4rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://168.197.250.14/GlobalSignrundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://168.197.250.14:80/Drundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://51.178.61.60/vIaXhjlEiVCJtvEYurwocvmNMaSkNlb9rundll32.exe, 0000000C.00000003.957741992.0000000003231000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.tiktok.csvchost.exe, 00000016.00000003.992091612.00000188A7575000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://168.197.250.14:80/OtSInaOjcxTpmnaQwecTWVLWIJIlRyonuNIIpOexeLeibZsTuTWRBEaFrFZGFyKCrundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://disneyplus.com/legal.svchost.exe, 00000016.00000003.990393710.00000188A7590000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://168.197.250.14/rosoftrundll32.exe, 0000000C.00000003.959440225.0000000003231000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000016.00000003.991938156.00000188A7A02000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://168.197.250.14/rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://168.197.250.14:80/OtSInaOjcxTpmnaQwecTWVLWIJIlRyonuNIIpOexeLeibZsTuTWRBEaFrFZGFyrundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://168.197.250.14:80/OtSInaOjcxTpmnaQwecTWVLWIJIlRyonuNIIpOexeLeibZsTuTWRBEaFrFZGFy-0rundll32.exe, 0000000C.00000003.959440225.0000000003231000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://help.disneyplus.com.svchost.exe, 00000016.00000003.990393710.00000188A7590000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://168.197.250.14:80/rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://168.197.250.14:80/OtSInaOjcxTpmnaQwecTWVLWIJIlRyonuNIIpOexeLeibZsTuTWRBEaFrFZGFy3rundll32.exe, 0000000C.00000003.959543667.0000000003247000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      207.148.81.119
                      unknownUnited States
                      20473AS-CHOOPAUStrue
                      196.44.98.190
                      unknownGhana
                      327814EcobandGHtrue
                      78.46.73.125
                      unknownGermany
                      24940HETZNER-ASDEtrue
                      37.59.209.141
                      unknownFrance
                      16276OVHFRtrue
                      85.214.67.203
                      unknownGermany
                      6724STRATOSTRATOAGDEtrue
                      191.252.103.16
                      unknownBrazil
                      27715LocawebServicosdeInternetSABRtrue
                      45.79.33.48
                      unknownUnited States
                      63949LINODE-APLinodeLLCUStrue
                      54.37.228.122
                      unknownFrance
                      16276OVHFRtrue
                      185.148.169.10
                      unknownGermany
                      44780EVERSCALE-ASDEtrue
                      142.4.219.173
                      unknownCanada
                      16276OVHFRtrue
                      54.38.242.185
                      unknownFrance
                      16276OVHFRtrue
                      195.154.146.35
                      unknownFrance
                      12876OnlineSASFRtrue
                      195.77.239.39
                      unknownSpain
                      60493FICOSA-ASEStrue
                      78.47.204.80
                      unknownGermany
                      24940HETZNER-ASDEtrue
                      168.197.250.14
                      unknownArgentina
                      264776OmarAnselmoRipollTDCNETARtrue
                      51.178.61.60
                      unknownFrance
                      16276OVHFRtrue
                      177.72.80.14
                      unknownBrazil
                      262543NewLifeFibraBRtrue
                      66.42.57.149
                      unknownUnited States
                      20473AS-CHOOPAUStrue
                      37.44.244.177
                      unknownGermany
                      47583AS-HOSTINGERLTtrue
                      51.210.242.234
                      unknownFrance
                      16276OVHFRtrue

                      General Information

                      Joe Sandbox Version:34.0.0 Boulder Opal
                      Analysis ID:525020
                      Start date:19.11.2021
                      Start time:10:11:59
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 13m 30s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:GQwxmGZFvtg.dll
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:25
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal100.troj.evad.winDLL@27/2@0/20
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 45.6% (good quality ratio 40.5%)
                      • Quality average: 68.2%
                      • Quality standard deviation: 31%
                      HCA Information:
                      • Successful, ratio: 61%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Found application associated with file extension: .dll
                      • Override analysis time to 240s for rundll32
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, wuapihost.exe
                      • Excluded IPs from analysis (whitelisted): 173.222.108.210, 173.222.108.226, 20.54.110.249
                      • Excluded domains from analysis (whitelisted): displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, arc.msn.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report creation exceeded maximum time and may have missing disassembly code information.
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.

                      Simulations

                      Behavior and APIs

                      TimeTypeDescription
                      10:15:27API Interceptor8x Sleep call for process: svchost.exe modified

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      207.148.81.119wNjqkrm8pH.dllGet hashmaliciousBrowse
                        5YO8hZg21O.dllGet hashmaliciousBrowse
                          dUGnMYeP1C.dllGet hashmaliciousBrowse
                            yFAXc9z51V.dllGet hashmaliciousBrowse
                              9fC0as7YLE.dllGet hashmaliciousBrowse
                                FIyE6huzxV.dllGet hashmaliciousBrowse
                                  V0gZWRXv8d.dllGet hashmaliciousBrowse
                                    t5EuQW2GUF.dllGet hashmaliciousBrowse
                                      uh1WyesPlh.dllGet hashmaliciousBrowse
                                        8rryPzJR1p.dllGet hashmaliciousBrowse
                                          a65FgjVus4.dllGet hashmaliciousBrowse
                                            bWjYh6H8wk.dllGet hashmaliciousBrowse
                                              ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                  HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                    f47YPsvRI3.dllGet hashmaliciousBrowse
                                                      2n64VXT08V.dllGet hashmaliciousBrowse
                                                        qUr4bXsweR.dllGet hashmaliciousBrowse
                                                          52O6evfqQT.dllGet hashmaliciousBrowse
                                                            ONEitXKvz6.dllGet hashmaliciousBrowse
                                                              196.44.98.190wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                  dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                    yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                      9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                        FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                          V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                            t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                              uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                  a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                    bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                      ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                        eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                          HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                            f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                              2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                  52O6evfqQT.dllGet hashmaliciousBrowse
                                                                                                    ONEitXKvz6.dllGet hashmaliciousBrowse

                                                                                                      Domains

                                                                                                      No context

                                                                                                      ASN

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      AS-CHOOPAUSRFQ DETAILS.xlsxGet hashmaliciousBrowse
                                                                                                      • 149.28.171.238
                                                                                                      vgVQ5S6MxN.exeGet hashmaliciousBrowse
                                                                                                      • 149.28.253.196
                                                                                                      vgVQ5S6MxN.exeGet hashmaliciousBrowse
                                                                                                      • 149.28.253.196
                                                                                                      qa7tRJ7QVe.exeGet hashmaliciousBrowse
                                                                                                      • 216.128.137.31
                                                                                                      DHL_AWB_NO907853880911.xlsxGet hashmaliciousBrowse
                                                                                                      • 185.175.156.30
                                                                                                      wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                      • 66.42.57.149
                                                                                                      EcobandGHwNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      52O6evfqQT.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190
                                                                                                      ONEitXKvz6.dllGet hashmaliciousBrowse
                                                                                                      • 196.44.98.190

                                                                                                      JA3 Fingerprints

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      51c64c77e60f3980eea90869b68c58a8Fuutbqvhmc.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      02D6463C8D80183F843D874AB427C11FC47B6B9CE4726.exeGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60
                                                                                                      qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                                                      • 51.178.61.60

                                                                                                      Dropped Files

                                                                                                      No context

                                                                                                      Created / dropped Files

                                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                      Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      File Type:Microsoft Cabinet archive data, 61414 bytes, 1 file
                                                                                                      Category:dropped
                                                                                                      Size (bytes):61414
                                                                                                      Entropy (8bit):7.995245868798237
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:EysgU6qmzixT64jYMZ8HbVPGfVDwm/xLZ9rP:wF6qmeo4eH1m9wmLvrP
                                                                                                      MD5:ACAEDA60C79C6BCAC925EEB3653F45E0
                                                                                                      SHA1:2AAAE490BCDACCC6172240FF1697753B37AC5578
                                                                                                      SHA-256:6B0CECCF0103AFD89844761417C1D23ACC41F8AEBF3B7230765209B61EEE5658
                                                                                                      SHA-512:FEAA6E7ED7DDA1583739B3E531AB5C562A222EE6ECD042690AE7DCFF966717C6E968469A7797265A11F6E899479AE0F3031E8CF5BEBE1492D5205E9C59690900
                                                                                                      Malicious:false
                                                                                                      Preview: MSCF............,...................I.......;w........RSNj .authroot.stl..>.(.5..CK..8T....c_.d...A.K...+.d.H..*i.RJJ.IQIR..$t)Kd.-[..T\{..ne......<.w......A..B........c...wi......D....c.0D,L........fy....Rg...=........i,3.3..Z....~^ve<...TF.*...f.zy.,...m.@.0.0...m.3..I(..+..v#...(.2....e...L..*y..V.......~U...."<ke.....l.X:Dt..R<7.5\A7L0=..T.V...IDr..8<....r&...I-.^..b.b.".Af....E.._..r.>.`;,.Hob..S.....7'..\.R$.".g..+..64..@nP.....k3...B.`.G..@D.....L.....`^...#OpW.....!....`.....rf:.}.R.@....gR.#7....l..H.#...d.Qh..3..fCX....==#..M.l..~&....[.J9.\..Ww.....Tx.%....]..a4E...q.+...#.*a..x..O..V.t..Y1!.T..`U...-...< _@...|(.....0..3.`.LU...E0.Gu.4KN....5...?.....I.p..'..........N<.d.O..dH@c1t...[w/...T....cYK.X>.0..Z.....O>..9.3.#9X.%.b...5.YK.E.V.....`./.3.._..nN]..=..M.o.F.._..z....._...gY..!Z..?l....vp.l.:.d.Z..W.....~...N.._.k...&.....$......i.F.d.....D!e.....Y..,.E..m.;.1... $.F..O.F.o_}.uG....,.%.>,.Zx.......o....c../.;....g&.....
                                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                      Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      File Type:data
                                                                                                      Category:modified
                                                                                                      Size (bytes):328
                                                                                                      Entropy (8bit):3.118359240275542
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:kKnNhk8SN+SkQlPlEGYRMY9z+4KlDA3RUeYlUmlUR/t:z9kPlE99SNxAhUeYlUSA/t
                                                                                                      MD5:92A36CDA1A0A1B0958C46813CFB34973
                                                                                                      SHA1:C532833FEA2C377FCED884D14FCB0DC427A08A73
                                                                                                      SHA-256:1CD5D904F36CE42BF800D2EFCA13E67337F65207C5C4BF1796247B5D56F8102F
                                                                                                      SHA-512:F8D866CA0C4463202F1CE581EE0CB38E5668BA69E0942D7DCECD450FD67B4E6091D2CA858A745397624678BC3A0BB1D2A3BC5191C8B6E0F306C23E8C8DA7DA90
                                                                                                      Malicious:false
                                                                                                      Preview: p...... ...........%...(....................................................... ........q.\].......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.7.1.e.1.5.c.5.d.c.4.d.7.1.:.0."...

                                                                                                      Static File Info

                                                                                                      General

                                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                      Entropy (8bit):7.178855934216584
                                                                                                      TrID:
                                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.40%
                                                                                                      • Clipper DOS Executable (2020/12) 0.20%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                      File name:GQwxmGZFvtg.dll
                                                                                                      File size:485376
                                                                                                      MD5:3ecb8e8c0baaa4acf5ca647a29ad2989
                                                                                                      SHA1:5de0548c74dd501454c949dc13a7a4e37e35aceb
                                                                                                      SHA256:7e4d240abe7a3835a088482d21e8f308c678035513631543e370f0f028a2f40e
                                                                                                      SHA512:c14b19634604112fd95cef0118b9f8fbdb53102eb1edfdea3c35afb362d6a5a6f1b1dab3334ed2250e36ee125dab794d3eebaa5f86d051ce75dc46fd2cbe0324
                                                                                                      SSDEEP:12288:bdv8jkvzqZvv2wLBymTi12yD88kYwZ1h1:b2Zvv2c1Ti1v0Z1h
                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................................................................................................................

                                                                                                      File Icon

                                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                                      Static PE Info

                                                                                                      General

                                                                                                      Entrypoint:0x10015826
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x10000000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                      Time Stamp:0x61964C08 [Thu Nov 18 12:50:16 2021 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:6
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:6
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:6
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:261bae8b02d2e7bf979e55d76b9dc786

                                                                                                      Entrypoint Preview

                                                                                                      Instruction
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      cmp dword ptr [ebp+0Ch], 01h
                                                                                                      jne 00007F9614CEE377h
                                                                                                      call 00007F9614CEE7CAh
                                                                                                      push dword ptr [ebp+10h]
                                                                                                      push dword ptr [ebp+0Ch]
                                                                                                      push dword ptr [ebp+08h]
                                                                                                      call 00007F9614CEE228h
                                                                                                      add esp, 0Ch
                                                                                                      pop ebp
                                                                                                      retn 000Ch
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      push esi
                                                                                                      push dword ptr [ebp+08h]
                                                                                                      mov esi, ecx
                                                                                                      call 00007F9614CDA1BEh
                                                                                                      mov dword ptr [esi], 1003B3E8h
                                                                                                      mov eax, esi
                                                                                                      pop esi
                                                                                                      pop ebp
                                                                                                      retn 0004h
                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                      mov eax, ecx
                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                      mov dword ptr [ecx+04h], 1003B3F0h
                                                                                                      mov dword ptr [ecx], 1003B3E8h
                                                                                                      ret
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      push esi
                                                                                                      push dword ptr [ebp+08h]
                                                                                                      mov esi, ecx
                                                                                                      call 00007F9614CDA18Bh
                                                                                                      mov dword ptr [esi], 1003B404h
                                                                                                      mov eax, esi
                                                                                                      pop esi
                                                                                                      pop ebp
                                                                                                      retn 0004h
                                                                                                      and dword ptr [ecx+04h], 00000000h
                                                                                                      mov eax, ecx
                                                                                                      and dword ptr [ecx+08h], 00000000h
                                                                                                      mov dword ptr [ecx+04h], 1003B40Ch
                                                                                                      mov dword ptr [ecx], 1003B404h
                                                                                                      ret
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      push esi
                                                                                                      mov esi, ecx
                                                                                                      lea eax, dword ptr [esi+04h]
                                                                                                      mov dword ptr [esi], 1003B3DCh
                                                                                                      push eax
                                                                                                      call 00007F9614CF1A86h
                                                                                                      test byte ptr [ebp+08h], 00000001h
                                                                                                      pop ecx
                                                                                                      je 00007F9614CEE37Ch
                                                                                                      push 0000000Ch
                                                                                                      push esi
                                                                                                      call 00007F9614CED7FDh
                                                                                                      pop ecx
                                                                                                      pop ecx
                                                                                                      mov eax, esi
                                                                                                      pop esi
                                                                                                      pop ebp
                                                                                                      retn 0004h
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      sub esp, 0Ch
                                                                                                      lea ecx, dword ptr [ebp-0Ch]
                                                                                                      call 00007F9614CEE2EFh
                                                                                                      push 0004CC44h

                                                                                                      Data Directories

                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x4d7100x5c0.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x4dcd00xb4.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x520000x24410.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x770000x33a0.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x498f80x40.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x3b0000x2f8.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                      Sections

                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000x3930c0x39400False0.530729735262data6.66187646144IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0x3b0000x13cfe0x13e00False0.464512087264data5.41556152438IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .data0x4f0000x252c0x1800False0.223795572917data3.845062089IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .rsrc0x520000x244100x24600False0.818520457474data7.74951937622IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x770000x33a00x3400False0.71484375data6.58405020621IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                      Resources

                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                      REGISTRY0x758d00x98ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                      REGISTRY0x759680x260ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                      TYPELIB0x75bc80x69cdataEnglishUnited States
                                                                                                      RT_BITMAP0x522200x23467dataEnglishUnited States
                                                                                                      RT_STRING0x762680x26dataEnglishUnited States
                                                                                                      RT_VERSION0x756880x244dataEnglishUnited States
                                                                                                      RT_MANIFEST0x762900x17dXML 1.0 document textEnglishUnited States

                                                                                                      Imports

                                                                                                      DLLImport
                                                                                                      pdh.dllPdhGetFormattedCounterValue, PdhCollectQueryData, PdhCloseQuery, PdhRemoveCounter, PdhAddCounterW, PdhValidatePathW, PdhOpenQueryW
                                                                                                      KERNEL32.dllGetErrorMode, GetThreadErrorMode, GetCommandLineA, GetEnvironmentStringsW, GetCurrentProcessorNumber, IsDebuggerPresent, GetTickCount64, AreFileApisANSI, GetOEMCP, GetCommandLineW, TlsAlloc, GetCurrentThreadId, GetSystemDefaultUILanguage, MultiByteToWideChar, RaiseException, GetLastError, InitializeCriticalSectionEx, DeleteCriticalSection, DecodePointer, EnterCriticalSection, LeaveCriticalSection, LoadResource, SizeofResource, FindResourceW, GetModuleHandleW, GetProcAddress, LoadLibraryExW, GetModuleFileNameW, lstrcmpiW, FreeLibrary, MulDiv, SetLastError, TerminateProcess, SetFilePointerEx, ReadConsoleW, GetConsoleMode, GetConsoleCP, WriteFile, GetCurrentThread, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, FreeEnvironmentStringsW, IsValidCodePage, FindFirstFileExA, HeapReAlloc, HeapSize, GetFileType, GetStdHandle, GetModuleFileNameA, GetModuleHandleExW, ExitProcess, InterlockedFlushSList, RtlUnwind, LocalFree, LoadLibraryExA, VirtualFree, VirtualAlloc, FlushInstructionCache, InterlockedPushEntrySList, InterlockedPopEntrySList, HeapFree, HeapAlloc, OutputDebugStringW, GetCPInfo, GetStringTypeW, GetLocaleInfoW, LCMapStringW, TlsFree, TlsSetValue, TlsGetValue, InitializeCriticalSectionAndSpinCount, EncodePointer, GetSystemDefaultLangID, GetACP, SwitchToThread, IsProcessorFeaturePresent, UnregisterApplicationRestart, IsSystemResumeAutomatic, GetProcessHeap, CloseHandle, ReadFile, FindClose, GetUserDefaultUILanguage, FindNextFileA, SetStdHandle, WriteConsoleW, CreateFileW, GetCurrentProcess, SetUnhandledExceptionFilter, FlushFileBuffers, WideCharToMultiByte, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentProcessId, QueryPerformanceCounter, GetStartupInfoW, UnhandledExceptionFilter
                                                                                                      USER32.dllGetMenuCheckMarkDimensions, GetForegroundWindow, AnyPopup, CloseClipboard, GetClipboardViewer, GetWindowLongW, GetKBCodePage, CallWindowProcW, DrawTextW, InsertMenuW, RegisterClassExW, LoadCursorW, GetClassInfoExW, DefWindowProcW, IsWindow, GetParent, SetTimer, ShowWindow, InvalidateRect, ReleaseDC, GetDC, EndPaint, BeginPaint, ClientToScreen, GetClientRect, SendMessageW, DestroyWindow, CreateWindowExW, SetWindowLongW, CharNextW, UnregisterClassW, DestroyCaret, EmptyClipboard, GetDialogBaseUnits, GetShellWindow, GetOpenClipboardWindow
                                                                                                      GDI32.dllSetBkMode, SetTextColor, CreateFontW, DeleteDC, BitBlt, CreateCompatibleDC, CreateCompatibleBitmap, DeleteObject, SelectObject, GetDeviceCaps, GetTextMetricsW
                                                                                                      ADVAPI32.dllRegDeleteValueW, RegQueryInfoKeyW, RegSetValueExW, RegEnumKeyExW, RegCloseKey, RegDeleteKeyW, RegCreateKeyExW, RegOpenKeyExW
                                                                                                      SHELL32.dllShellExecuteW, SHGetFolderPathW
                                                                                                      ole32.dllCoFreeUnusedLibraries, CoUninitialize, CoCreateInstance, CoInitialize, OleRun, CoTaskMemAlloc, CoTaskMemRealloc, CoTaskMemFree
                                                                                                      OLEAUT32.dllLoadRegTypeLib, SysAllocStringLen, SysFreeString, SysAllocString, SysStringLen, VarBstrCmp, VariantInit, VariantClear, VariantCopy, VariantChangeType, VarUI4FromStr, LoadTypeLib

                                                                                                      Exports

                                                                                                      NameOrdinalAddress
                                                                                                      Control_RunDLL10x10001200
                                                                                                      abziuleoxsborpb20x10001570
                                                                                                      aejkroaebsbxdnkhb30x10001430
                                                                                                      amgshvm40x10001340
                                                                                                      bjtmgxqrshhlmbh50x10001320
                                                                                                      ciqnowraabbra60x100013e0
                                                                                                      cmiqzvq70x10001450
                                                                                                      crprctzst80x10001360
                                                                                                      cwiynhgawsfh90x100012f0
                                                                                                      dhfyfrdbpo100x100012c0
                                                                                                      dvmyigplnf110x10001480
                                                                                                      erlpzdqhrlacaxnda120x10001440
                                                                                                      euduauchas130x100014b0
                                                                                                      fjorczheej140x10001390
                                                                                                      fqtruzg150x100014c0
                                                                                                      fzxvmnutn160x100014d0
                                                                                                      ghrfpkc170x10001280
                                                                                                      ghrmmrvezk180x10001530
                                                                                                      hjbgnfzrilso190x100015d0
                                                                                                      hvbblczdjkdx200x10001310
                                                                                                      ifsmmtyjag210x10001310
                                                                                                      jbgiwxjtyvvaxuitk220x10001410
                                                                                                      jhjtpuvq230x10001260
                                                                                                      jovvzziqyeznb240x100015a0
                                                                                                      kbkufclc250x100014e0
                                                                                                      kxpdpqduritjwfv260x10001560
                                                                                                      lfirwsslmgzmfg270x10001330
                                                                                                      mdaepyqwwigtzy280x10001500
                                                                                                      meqzizr290x10001350
                                                                                                      mmykgdmikdunzlhbb300x10001520
                                                                                                      mxqliouinhlsqvw310x100013b0
                                                                                                      mzxbssgzqetjmifs320x10001490
                                                                                                      ndzjkcaftnq330x10001510
                                                                                                      nfwlevhbaunupm340x100013c0
                                                                                                      njhdfbkyxqtwtcvsa350x10001300
                                                                                                      nmzgdiluzbemovs360x10001400
                                                                                                      obsypougzzamg370x100013d0
                                                                                                      oqzjqpsxbjh380x100012d0
                                                                                                      ormmaboaiinycs390x10001230
                                                                                                      pejacnmfhwmlhqc400x10001340
                                                                                                      pzgjkxaqryk410x100015b0
                                                                                                      qlsxhmuh420x10001240
                                                                                                      rykrtqanuszehh430x10001550
                                                                                                      sktlwejyhkbweva440x100014a0
                                                                                                      sromrbjt450x10001460
                                                                                                      txrogplicljtdlky460x100012e0
                                                                                                      tywxzfemhfuvwwqtq470x10001270
                                                                                                      ukeirvjwemstdk480x10001250
                                                                                                      usfroye490x10001370
                                                                                                      varapmou500x100013a0
                                                                                                      vjfbgya510x100015c0
                                                                                                      vpzxnmg520x10001590
                                                                                                      wniijfgeibtaumvma530x100014f0
                                                                                                      wtkpnwha540x10001470
                                                                                                      xkdmdojzjns550x10001420
                                                                                                      yumftkya560x100012a0
                                                                                                      ywkvngmohrw570x10001380
                                                                                                      ywwwgcpzcec580x10001580
                                                                                                      yyldomdvsymz590x10001290
                                                                                                      zdcdzgtngf600x100012b0
                                                                                                      zwxnlwalmcbgmt610x100013f0
                                                                                                      zzvywuxdvuecsm620x10001540

                                                                                                      Version Infos

                                                                                                      DescriptionData
                                                                                                      InternalNameErulfuaekg.dll
                                                                                                      FileVersion3.3.7.9
                                                                                                      ProductNameErulfuaekg
                                                                                                      ProductVersion3.3.7.9
                                                                                                      FileDescriptionasdzxcqwe123
                                                                                                      OriginalFilenameErulfuaekg.dll
                                                                                                      Translation0x0408 0x04e4

                                                                                                      Possible Origin

                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                      EnglishUnited States

                                                                                                      Network Behavior

                                                                                                      Snort IDS Alerts

                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                      11/19/21-10:14:40.027395TCP2404334ET CNC Feodo Tracker Reported CnC Server TCP group 1849774443192.168.2.451.178.61.60
                                                                                                      11/19/21-10:15:13.169990TCP2404312ET CNC Feodo Tracker Reported CnC Server TCP group 74978380192.168.2.4168.197.250.14
                                                                                                      11/19/21-10:15:13.697104TCP2021013ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)8049783168.197.250.14192.168.2.4

                                                                                                      Network Port Distribution

                                                                                                      TCP Packets

                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Nov 19, 2021 10:14:40.027395010 CET49774443192.168.2.451.178.61.60
                                                                                                      Nov 19, 2021 10:14:40.027460098 CET4434977451.178.61.60192.168.2.4
                                                                                                      Nov 19, 2021 10:14:40.027586937 CET49774443192.168.2.451.178.61.60
                                                                                                      Nov 19, 2021 10:14:40.049724102 CET49774443192.168.2.451.178.61.60
                                                                                                      Nov 19, 2021 10:14:40.049767971 CET4434977451.178.61.60192.168.2.4
                                                                                                      Nov 19, 2021 10:14:40.154614925 CET4434977451.178.61.60192.168.2.4
                                                                                                      Nov 19, 2021 10:14:40.154750109 CET49774443192.168.2.451.178.61.60
                                                                                                      Nov 19, 2021 10:14:40.518945932 CET49774443192.168.2.451.178.61.60
                                                                                                      Nov 19, 2021 10:14:40.518975019 CET4434977451.178.61.60192.168.2.4
                                                                                                      Nov 19, 2021 10:14:40.519228935 CET4434977451.178.61.60192.168.2.4
                                                                                                      Nov 19, 2021 10:14:40.519315004 CET49774443192.168.2.451.178.61.60
                                                                                                      Nov 19, 2021 10:14:40.524806023 CET49774443192.168.2.451.178.61.60
                                                                                                      Nov 19, 2021 10:14:40.564870119 CET4434977451.178.61.60192.168.2.4
                                                                                                      Nov 19, 2021 10:15:13.105462074 CET49774443192.168.2.451.178.61.60
                                                                                                      Nov 19, 2021 10:15:13.169990063 CET4978380192.168.2.4168.197.250.14
                                                                                                      Nov 19, 2021 10:15:13.428991079 CET8049783168.197.250.14192.168.2.4
                                                                                                      Nov 19, 2021 10:15:13.429133892 CET4978380192.168.2.4168.197.250.14
                                                                                                      Nov 19, 2021 10:15:13.429894924 CET4978380192.168.2.4168.197.250.14
                                                                                                      Nov 19, 2021 10:15:13.688569069 CET8049783168.197.250.14192.168.2.4
                                                                                                      Nov 19, 2021 10:15:13.697103977 CET8049783168.197.250.14192.168.2.4
                                                                                                      Nov 19, 2021 10:15:13.697149992 CET8049783168.197.250.14192.168.2.4
                                                                                                      Nov 19, 2021 10:15:13.697290897 CET4978380192.168.2.4168.197.250.14
                                                                                                      Nov 19, 2021 10:15:15.347975969 CET4978380192.168.2.4168.197.250.14
                                                                                                      Nov 19, 2021 10:15:15.607112885 CET8049783168.197.250.14192.168.2.4
                                                                                                      Nov 19, 2021 10:15:15.607295990 CET4978380192.168.2.4168.197.250.14
                                                                                                      Nov 19, 2021 10:15:15.608316898 CET4978380192.168.2.4168.197.250.14
                                                                                                      Nov 19, 2021 10:15:15.906691074 CET8049783168.197.250.14192.168.2.4
                                                                                                      Nov 19, 2021 10:15:16.919691086 CET8049783168.197.250.14192.168.2.4
                                                                                                      Nov 19, 2021 10:15:16.919922113 CET4978380192.168.2.4168.197.250.14
                                                                                                      Nov 19, 2021 10:15:19.919512987 CET8049783168.197.250.14192.168.2.4
                                                                                                      Nov 19, 2021 10:15:19.919534922 CET8049783168.197.250.14192.168.2.4
                                                                                                      Nov 19, 2021 10:15:19.919584990 CET4978380192.168.2.4168.197.250.14
                                                                                                      Nov 19, 2021 10:15:19.919612885 CET4978380192.168.2.4168.197.250.14
                                                                                                      Nov 19, 2021 10:16:29.955379009 CET4978380192.168.2.4168.197.250.14
                                                                                                      Nov 19, 2021 10:16:29.955454111 CET4978380192.168.2.4168.197.250.14

                                                                                                      HTTP Request Dependency Graph

                                                                                                      • 51.178.61.60

                                                                                                      HTTPS Proxied Packets

                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      0192.168.2.44977451.178.61.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-11-19 09:14:40 UTC0OUTGET /vIaXhjlEiVCJtvEYurwocvmNMaSkNlb HTTP/1.1
                                                                                                      Cookie: DGOfLuguTgt=UBN56B3QU+Tc+Xgq31bg3f9Hc8SeJtGwRW8cIQG0AjCXtu7IVNtnsz2CZP6/nHbvDL2M+GXz6pqgLLehfHZd2GGYpuU8uQKdmhGRacOnQW/ucq9cf8VNNBbQNPbhaJyv0XRSuZSYFPtFB7LZ1OorndJDYNrS7ph90Fj+KdcaTImxvaL1Qs5Z6UL4ThHUhcfK77E//BWfq9+pJEy7ddTtLK+8K0+70BY+tADtOTnA6uo2ueeAIbD3B8i85HcUUZx7mjc28/XQaTOUj2m814xjTOmgG7kxOyfQBdcReokKXCbScsmno86poBr9V773eA2kw1LMUwfE
                                                                                                      Host: 51.178.61.60
                                                                                                      Connection: Keep-Alive
                                                                                                      Cache-Control: no-cache


                                                                                                      Code Manipulations

                                                                                                      Statistics

                                                                                                      Behavior

                                                                                                      Click to jump to process

                                                                                                      System Behavior

                                                                                                      General

                                                                                                      Start time:10:12:58
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:loaddll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll"
                                                                                                      Imagebase:0x1320000
                                                                                                      File size:893440 bytes
                                                                                                      MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.796379773.0000000000F4A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:12:58
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",#1
                                                                                                      Imagebase:0x11d0000
                                                                                                      File size:232960 bytes
                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:12:58
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\GQwxmGZFvtg.dll,Control_RunDLL
                                                                                                      Imagebase:0xa70000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.776937820.0000000002C55000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:12:58
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",#1
                                                                                                      Imagebase:0xa70000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.776035801.000000000048A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:13:03
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\GQwxmGZFvtg.dll,abziuleoxsborpb
                                                                                                      Imagebase:0xa70000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.792999078.0000000002F2A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:13:07
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\GQwxmGZFvtg.dll,aejkroaebsbxdnkhb
                                                                                                      Imagebase:0xa70000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.795842266.00000000030DA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:13:38
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL
                                                                                                      Imagebase:0xa70000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:13:39
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Gbdnfdnwgwzcefyt\nlnmlmepgkdbq.udp",iHIeY
                                                                                                      Imagebase:0xa70000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.829087525.0000000002B9A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:13:47
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL
                                                                                                      Imagebase:0xa70000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:13:55
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL
                                                                                                      Imagebase:0xa70000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:10:13:55
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\GQwxmGZFvtg.dll",Control_RunDLL
                                                                                                      Imagebase:0xa70000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:10:14:10
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Gbdnfdnwgwzcefyt\nlnmlmepgkdbq.udp",Control_RunDLL
                                                                                                      Imagebase:0xa70000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.1195922556.000000000319A000.00000004.00000020.sdmp, Author: Joe Security

                                                                                                      General

                                                                                                      Start time:10:14:25
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff6eb840000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:10:14:53
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff6eb840000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:10:15:14
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff6eb840000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:10:15:25
                                                                                                      Start date:19/11/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff6eb840000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Disassembly

                                                                                                      Code Analysis

                                                                                                      Reset < >