Loading ...

Play interactive tourEdit tour

Windows Analysis Report cRC6TZG6Wx

Overview

General Information

Sample Name:cRC6TZG6Wx (renamed file extension from none to dll)
Analysis ID:528001
MD5:8f6552b136a4dd8719c898f90df1ba44
SHA1:fea5b1d5e44dc58be42e472254e9b62b5caec532
SHA256:03995882170eb6ebacaa47f77fc0c2e8fd78e17ab5427fbe3c70b2f91f46e44d
Tags:32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
PE file contains strange resources
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • svchost.exe (PID: 7156 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • loaddll32.exe (PID: 1464 cmdline: loaddll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 6412 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 4516 cmdline: rundll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 5000 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6384 cmdline: rundll32.exe C:\Users\user\Desktop\cRC6TZG6Wx.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 5776 cmdline: rundll32.exe C:\Users\user\Desktop\cRC6TZG6Wx.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6620 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zrrbzia\fotuyl.lzj",HSFp MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
          • rundll32.exe (PID: 4720 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Zrrbzia\fotuyl.lzj",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • SgrmBroker.exe (PID: 6456 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6444 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5528 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 2528 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 2148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 5336 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1952 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2464 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6284 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000E.00000003.360457905.0000000003396000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    0000000B.00000002.290674131.0000000000576000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000008.00000002.289238760.0000000000D86000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        0000000E.00000002.809828703.0000000003396000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          0000000B.00000003.289903082.0000000000576000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 5 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            11.3.rundll32.exe.576c48.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              11.2.rundll32.exe.576c48.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                8.2.rundll32.exe.d86b70.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  10.2.rundll32.exe.9c77f0.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    11.3.rundll32.exe.576c48.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 12 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Zrrbzia\fotuyl.lzj",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Zrrbzia\fotuyl.lzj",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zrrbzia\fotuyl.lzj",HSFp, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 6620, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Zrrbzia\fotuyl.lzj",Control_RunDLL, ProcessId: 4720

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 14.2.rundll32.exe.33a6b88.0.raw.unpackMalware Configuration Extractor: Emotet {"Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: cRC6TZG6Wx.dllVirustotal: Detection: 18%Perma Link
                      Source: cRC6TZG6Wx.dllReversingLabs: Detection: 17%
                      Machine Learning detection for sampleShow sources
                      Source: cRC6TZG6Wx.dllJoe Sandbox ML: detected
                      Source: cRC6TZG6Wx.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.3:49744 version: TLS 1.2
                      Source: cRC6TZG6Wx.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA4188A FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA4188A FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10011A80 FindFirstFileW,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404334 ET CNC Feodo Tracker Reported CnC Server TCP group 18 192.168.2.3:49744 -> 51.178.61.60:443
                      Source: TrafficSnort IDS: 2404312 ET CNC Feodo Tracker Reported CnC Server TCP group 7 192.168.2.3:49745 -> 168.197.250.14:80
                      Source: TrafficSnort IDS: 2404332 ET CNC Feodo Tracker Reported CnC Server TCP group 17 192.168.2.3:49746 -> 45.79.33.48:8080
                      Source: TrafficSnort IDS: 2404322 ET CNC Feodo Tracker Reported CnC Server TCP group 12 192.168.2.3:49749 -> 196.44.98.190:8080
                      Source: TrafficSnort IDS: 2404314 ET CNC Feodo Tracker Reported CnC Server TCP group 8 192.168.2.3:49753 -> 177.72.80.14:7080
                      Source: TrafficSnort IDS: 2021013 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC) 177.72.80.14:7080 -> 192.168.2.3:49753
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 196.44.98.190 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.79.33.48 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 168.197.250.14 80
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 177.72.80.14 168
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 51.178.61.60:443
                      Source: Malware configuration extractorIPs: 168.197.250.14:80
                      Source: Malware configuration extractorIPs: 45.79.33.48:8080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 177.72.80.14:7080
                      Source: Malware configuration extractorIPs: 51.210.242.234:8080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 142.4.219.173:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 78.46.73.125:443
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 37.59.209.141:8080
                      Source: Malware configuration extractorIPs: 191.252.103.16:80
                      Source: Malware configuration extractorIPs: 54.38.242.185:443
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 207.148.81.119:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 66.42.57.149:443
                      Source: Malware configuration extractorIPs: 195.154.146.35:443
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: EcobandGH EcobandGH
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET /cOCoCBOnwtlaPwqgYJsibWlqGyXElLKsrFlsKtesNMVjGBKbplkpiwohTqB HTTP/1.1Cookie: CkaS=ZjwItdmT1ECYLtgJezxI3JoumM8yxrkDUD9XymD7kyc8EbFQVqQJDR+HcOYSYNuqm3GMHu9tyWocT2ebwQjCT6CFKOh4yFKGfmNQGEMjfJcGVJjfSjxi61uxl8IdZPCLFGO75XaQUz9hc2k46HlLfbLprvARhND47YDAUKst2IWTLUjdHo81K4H5Zdm6jP/AHUWKX74rhhb7vRaxi+yY5yVTZPMAbash8y0fiFtequ8CyFQdGqZu5JTKVCv/0hHiIAyjkgSlIkQiHost: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 207.148.81.119 207.148.81.119
                      Source: Joe Sandbox ViewIP Address: 196.44.98.190 196.44.98.190
                      Source: global trafficTCP traffic: 192.168.2.3:49746 -> 45.79.33.48:8080
                      Source: global trafficTCP traffic: 192.168.2.3:49749 -> 196.44.98.190:8080
                      Source: global trafficTCP traffic: 192.168.2.3:49753 -> 177.72.80.14:7080
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Nov 2021 15:50:35 GMTContent-Type: text/htmlContent-Length: 162Connection: close
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.79.33.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.79.33.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.79.33.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.44.98.190
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.44.98.190
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.44.98.190
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: svchost.exe, 00000017.00000003.434121757.000002032F5A0000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 00000017.00000003.434121757.000002032F5A0000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 00000017.00000002.451268735.000002032F500000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000017.00000002.451129288.000002032ECE9000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: 77EC63BDA74BD0D0E0426DC8F80085060.14.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: svchost.exe, 00000017.00000002.451350633.000002032F550000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430213451.000002032F573000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430181359.000002032F5B5000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430163444.000002032F5B4000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430251345.000002032F5D3000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430226197.000002032F584000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 00000000.00000002.305883375.0000025239A13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000000.00000002.305987115.0000025239A5C000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 00000000.00000002.305959174.0000025239A3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 00000000.00000002.305987115.0000025239A5C000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000000.00000002.305978867.0000025239A4E000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305596745.0000025239A49000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000000.00000002.305987115.0000025239A5C000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 00000000.00000002.305959174.0000025239A3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 00000000.00000003.305637691.0000025239A40000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305655077.0000025239A41000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305965440.0000025239A42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 00000000.00000003.305637691.0000025239A40000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305655077.0000025239A41000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305965440.0000025239A42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000000.00000002.305987115.0000025239A5C000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305637691.0000025239A40000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000017.00000002.451350633.000002032F550000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430213451.000002032F573000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430181359.000002032F5B5000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430163444.000002032F5B4000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430251345.000002032F5D3000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430226197.000002032F584000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000000.00000002.305987115.0000025239A5C000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000000.00000003.305596745.0000025239A49000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 00000000.00000002.305959174.0000025239A3D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000000.00000003.283882985.0000025239A31000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000000.00000002.305959174.0000025239A3D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 00000000.00000002.305883375.0000025239A13000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305959174.0000025239A3D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000000.00000003.283882985.0000025239A31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000000.00000003.305649382.0000025239A45000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305637691.0000025239A40000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000000.00000003.305637691.0000025239A40000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 00000000.00000002.305952891.0000025239A3A000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.283882985.0000025239A31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 00000000.00000002.305978867.0000025239A4E000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305596745.0000025239A49000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 00000017.00000002.451350633.000002032F550000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430213451.000002032F573000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430181359.000002032F5B5000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430163444.000002032F5B4000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430251345.000002032F5D3000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430226197.000002032F584000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000017.00000002.451350633.000002032F550000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430213451.000002032F573000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430181359.000002032F5B5000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430163444.000002032F5B4000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430251345.000002032F5D3000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430226197.000002032F584000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 00000017.00000003.431490413.000002032F5C6000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.431504169.000002032F5C6000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.431535096.000002032F5AF000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.431519298.000002032F58E000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.431554045.000002032FA02000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10021027 InternetReadFile,
                      Source: global trafficHTTP traffic detected: GET /cOCoCBOnwtlaPwqgYJsibWlqGyXElLKsrFlsKtesNMVjGBKbplkpiwohTqB HTTP/1.1Cookie: CkaS=ZjwItdmT1ECYLtgJezxI3JoumM8yxrkDUD9XymD7kyc8EbFQVqQJDR+HcOYSYNuqm3GMHu9tyWocT2ebwQjCT6CFKOh4yFKGfmNQGEMjfJcGVJjfSjxi61uxl8IdZPCLFGO75XaQUz9hc2k46HlLfbLprvARhND47YDAUKst2IWTLUjdHo81K4H5Zdm6jP/AHUWKX74rhhb7vRaxi+yY5yVTZPMAbash8y0fiFtequ8CyFQdGqZu5JTKVCv/0hHiIAyjkgSlIkQiHost: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.3:49744 version: TLS 1.2
                      Source: loaddll32.exe, 00000001.00000002.293245588.0000000000F6B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 11.3.rundll32.exe.576c48.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.576c48.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.d86b70.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.9c77f0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.3.rundll32.exe.576c48.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.31d6b60.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.31d6b60.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.d86b70.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.33a6b88.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.9c77f0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.576c48.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.3.rundll32.exe.33a6b88.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.33a6b88.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.3.rundll32.exe.33a6b88.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.3.rundll32.exe.33a6b88.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.3.rundll32.exe.9c77f0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.3.rundll32.exe.33a6b88.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000003.360457905.0000000003396000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.290674131.0000000000576000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.289238760.0000000000D86000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.809828703.0000000003396000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.289903082.0000000000576000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.293376232.00000000009BF000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.296343256.00000000031D6000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.289844390.0000000000576000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000003.289024016.00000000009C7000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000003.413105360.0000000003396000.00000004.00000001.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: cRC6TZG6Wx.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Zrrbzia\fotuyl.lzj:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Zrrbzia\Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA3B2B0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA39F20
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA3BB30
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA3B080
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA46564
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA3BB30
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA3B2B0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA39F20
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA3B080
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA46564
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_100055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_100055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_100055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6EA3D020 appears 48 times
                      Source: cRC6TZG6Wx.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: cRC6TZG6Wx.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: cRC6TZG6Wx.dllVirustotal: Detection: 18%
                      Source: cRC6TZG6Wx.dllReversingLabs: Detection: 17%
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll"
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll",#1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\cRC6TZG6Wx.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\cRC6TZG6Wx.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zrrbzia\fotuyl.lzj",HSFp
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Zrrbzia\fotuyl.lzj",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\cRC6TZG6Wx.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll",#1
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\cRC6TZG6Wx.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zrrbzia\fotuyl.lzj",HSFp
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Zrrbzia\fotuyl.lzj",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                      Source: classification engineClassification label: mal100.troj.evad.winDLL@26/9@0/20
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10011B54 CreateToolhelp32Snapshot,
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\cRC6TZG6Wx.dll,Control_RunDLL
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2148:120:WilError_01
                      Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\7ce3e80173264ea19b05306b865eadf9
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: cRC6TZG6Wx.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: cRC6TZG6Wx.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: cRC6TZG6Wx.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: cRC6TZG6Wx.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: cRC6TZG6Wx.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: cRC6TZG6Wx.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: cRC6TZG6Wx.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: cRC6TZG6Wx.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: cRC6TZG6Wx.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: cRC6TZG6Wx.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: cRC6TZG6Wx.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: cRC6TZG6Wx.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: cRC6TZG6Wx.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA2BAD4 push ebx; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA2C7C9 push esi; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA29C81 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA3D066 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA2CDEB push esp; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA25DD9 push eax; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA2AD03 push esi; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA2BAD4 push ebx; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA2C7C9 push esi; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA29C81 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA3D066 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA2CDEB push esp; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA25DD9 push eax; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA2AD03 push esi; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_10001229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_10001229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_10001229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_10001229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10001229 push eax; retf
                      Source: cRC6TZG6Wx.dllStatic PE information: section name: .flat
                      Source: cRC6TZG6Wx.dllStatic PE information: real checksum: 0x748e8 should be: 0x6f913
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Zrrbzia\fotuyl.lzjJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Zrrbzia\fotuyl.lzj:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Gmkkytarncpdnvfs\shhwlgcq.qea:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\svchost.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exe TID: 6700Thread sleep time: -90000s >= -30000s
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA4188A FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA4188A FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_10011A80 FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 00000017.00000002.451129288.000002032ECE9000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 00000017.00000002.451030529.000002032EC70000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW@
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA3CEA2 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA3C280 GetProcessHeap,HeapFree,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA414AE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA3F416 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA414AE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA3F416 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 11_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 13_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 14_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA3CEA2 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA3C66F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA3FF39 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA3CEA2 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA3C66F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6EA3FF39 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 196.44.98.190 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.79.33.48 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 168.197.250.14 80
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 177.72.80.14 168
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\cRC6TZG6Wx.dll,Control_RunDLL
                      Source: svchost.exe, 00000005.00000002.809298381.000001ED93D90000.00000002.00020000.sdmp, rundll32.exe, 0000000E.00000002.810365624.0000000003840000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: svchost.exe, 00000005.00000002.809298381.000001ED93D90000.00000002.00020000.sdmp, rundll32.exe, 0000000E.00000002.810365624.0000000003840000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: svchost.exe, 00000005.00000002.809298381.000001ED93D90000.00000002.00020000.sdmp, rundll32.exe, 0000000E.00000002.810365624.0000000003840000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: svchost.exe, 00000005.00000002.809298381.000001ED93D90000.00000002.00020000.sdmp, rundll32.exe, 0000000E.00000002.810365624.0000000003840000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA3D07B cpuid
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA3CAD3 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 00000006.00000002.809106074.000002D36DB02000.00000004.00000001.sdmpBinary or memory string: Files%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 00000006.00000002.809013614.000002D36DA3D000.00000004.00000001.sdmpBinary or memory string: @V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 00000006.00000002.809106074.000002D36DB02000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 11.3.rundll32.exe.576c48.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.576c48.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.d86b70.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.9c77f0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.3.rundll32.exe.576c48.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.31d6b60.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.rundll32.exe.31d6b60.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.d86b70.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.33a6b88.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.9c77f0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.576c48.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.3.rundll32.exe.33a6b88.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.33a6b88.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.3.rundll32.exe.33a6b88.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.3.rundll32.exe.33a6b88.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.3.rundll32.exe.9c77f0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.3.rundll32.exe.33a6b88.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000E.00000003.360457905.0000000003396000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.290674131.0000000000576000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.289238760.0000000000D86000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.809828703.0000000003396000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.289903082.0000000000576000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.293376232.00000000009BF000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.296343256.00000000031D6000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.289844390.0000000000576000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000003.289024016.00000000009C7000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000003.413105360.0000000003396000.00000004.00000001.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1Path InterceptionProcess Injection112Masquerading21Input Capture1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryQuery Registry1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion2Security Account ManagerSecurity Software Discovery51SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSVirtualization/Sandbox Evasion2Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemSystem Information Discovery24Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)File Deletion1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 528001 Sample: cRC6TZG6Wx Startdate: 24/11/2021 Architecture: WINDOWS Score: 100 41 85.214.67.203 STRATOSTRATOAGDE Germany 2->41 43 195.154.146.35 OnlineSASFR France 2->43 45 13 other IPs or domains 2->45 55 Sigma detected: Emotet RunDLL32 Process Creation 2->55 57 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->57 59 Found malware configuration 2->59 61 4 other signatures 2->61 10 loaddll32.exe 1 2->10         started        12 svchost.exe 2->12         started        15 svchost.exe 4 2->15         started        17 6 other processes 2->17 signatures3 process4 signatures5 19 rundll32.exe 10->19         started        21 cmd.exe 1 10->21         started        67 Changes security center settings (notifications, updates, antivirus, firewall) 12->67 23 MpCmdRun.exe 1 12->23         started        process6 process7 25 rundll32.exe 2 19->25         started        28 rundll32.exe 21->28         started        30 conhost.exe 23->30         started        signatures8 65 Hides that the sample has been downloaded from the Internet (zone.identifier) 25->65 32 rundll32.exe 25->32         started        34 rundll32.exe 2 28->34         started        process9 signatures10 37 rundll32.exe 12 32->37         started        53 Hides that the sample has been downloaded from the Internet (zone.identifier) 34->53 process11 dnsIp12 47 168.197.250.14, 49745, 80 OmarAnselmoRipollTDCNETAR Argentina 37->47 49 51.178.61.60, 443, 49744 OVHFR France 37->49 51 3 other IPs or domains 37->51 63 System process connects to network (likely due to code injection or exploit) 37->63 signatures13

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      cRC6TZG6Wx.dll18%VirustotalBrowse
                      cRC6TZG6Wx.dll18%ReversingLabsWin32.Trojan.Mansabo
                      cRC6TZG6Wx.dll100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      14.2.rundll32.exe.33a6b88.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      14.3.rundll32.exe.33a6b88.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      13.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.9c77f0.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      14.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      14.3.rundll32.exe.33a6b88.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      11.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      10.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://51.178.61.60/cOCoCBOnwtlaPwqgYJsibWlqGyXElLKsrFlsKtesNMVjGBKbplkpiwohTqB0%Avira URL Cloudsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://51.178.61.60/cOCoCBOnwtlaPwqgYJsibWlqGyXElLKsrFlsKtesNMVjGBKbplkpiwohTqBtrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpfalse
                        high
                        https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000017.00000002.451350633.000002032F550000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430213451.000002032F573000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430181359.000002032F5B5000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430163444.000002032F5B4000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430251345.000002032F5D3000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430226197.000002032F584000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000000.00000003.305649382.0000025239A45000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305637691.0000025239A40000.00000004.00000001.sdmpfalse
                          high
                          https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000000.00000002.305959174.0000025239A3D000.00000004.00000001.sdmpfalse
                            high
                            https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpfalse
                              high
                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000000.00000002.305959174.0000025239A3D000.00000004.00000001.sdmpfalse
                                high
                                https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000000.00000002.305987115.0000025239A5C000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpfalse
                                  high
                                  https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000000.00000002.305978867.0000025239A4E000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305596745.0000025239A49000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000000.00000002.305959174.0000025239A3D000.00000004.00000001.sdmpfalse
                                      high
                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000000.00000003.283882985.0000025239A31000.00000004.00000001.sdmpfalse
                                        high
                                        https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpfalse
                                          high
                                          http://crl.ver)svchost.exe, 00000017.00000002.451129288.000002032ECE9000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          low
                                          https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000000.00000002.305987115.0000025239A5C000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305637691.0000025239A40000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpfalse
                                            high
                                            https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000017.00000003.431490413.000002032F5C6000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.431504169.000002032F5C6000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.431535096.000002032F5AF000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.431519298.000002032F58E000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.431554045.000002032FA02000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000000.00000002.305883375.0000025239A13000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305959174.0000025239A3D000.00000004.00000001.sdmpfalse
                                              high
                                              https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000000.00000003.305637691.0000025239A40000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305655077.0000025239A41000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305965440.0000025239A42000.00000004.00000001.sdmpfalse
                                                high
                                                https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000000.00000002.305978867.0000025239A4E000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305596745.0000025239A49000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000000.00000003.283882985.0000025239A31000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000000.00000003.305637691.0000025239A40000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000017.00000002.451350633.000002032F550000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430213451.000002032F573000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430181359.000002032F5B5000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430163444.000002032F5B4000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430251345.000002032F5D3000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430226197.000002032F584000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000000.00000002.305987115.0000025239A5C000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000000.00000003.305637691.0000025239A40000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305655077.0000025239A41000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305965440.0000025239A42000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dynamic.tsvchost.exe, 00000000.00000003.305596745.0000025239A49000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://disneyplus.com/legal.svchost.exe, 00000017.00000002.451350633.000002032F550000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430213451.000002032F573000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430181359.000002032F5B5000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430163444.000002032F5B4000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430251345.000002032F5D3000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430226197.000002032F584000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000000.00000002.305952891.0000025239A3A000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.283882985.0000025239A31000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000000.00000002.305987115.0000025239A5C000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://www.bingmapsportal.comsvchost.exe, 00000000.00000002.305883375.0000025239A13000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000000.00000003.305606531.0000025239A61000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://help.disneyplus.com.svchost.exe, 00000017.00000002.451350633.000002032F550000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430213451.000002032F573000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430181359.000002032F5B5000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430163444.000002032F5B4000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430251345.000002032F5D3000.00000004.00000001.sdmp, svchost.exe, 00000017.00000003.430226197.000002032F584000.00000004.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000000.00000002.305959174.0000025239A3D000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000000.00000002.305987115.0000025239A5C000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000000.00000003.305622827.0000025239A5A000.00000004.00000001.sdmpfalse
                                                                                    high

                                                                                    Contacted IPs

                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs

                                                                                    Public

                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    207.148.81.119
                                                                                    unknownUnited States
                                                                                    20473AS-CHOOPAUStrue
                                                                                    196.44.98.190
                                                                                    unknownGhana
                                                                                    327814EcobandGHtrue
                                                                                    78.46.73.125
                                                                                    unknownGermany
                                                                                    24940HETZNER-ASDEtrue
                                                                                    37.59.209.141
                                                                                    unknownFrance
                                                                                    16276OVHFRtrue
                                                                                    85.214.67.203
                                                                                    unknownGermany
                                                                                    6724STRATOSTRATOAGDEtrue
                                                                                    191.252.103.16
                                                                                    unknownBrazil
                                                                                    27715LocawebServicosdeInternetSABRtrue
                                                                                    45.79.33.48
                                                                                    unknownUnited States
                                                                                    63949LINODE-APLinodeLLCUStrue
                                                                                    54.37.228.122
                                                                                    unknownFrance
                                                                                    16276OVHFRtrue
                                                                                    185.148.169.10
                                                                                    unknownGermany
                                                                                    44780EVERSCALE-ASDEtrue
                                                                                    142.4.219.173
                                                                                    unknownCanada
                                                                                    16276OVHFRtrue
                                                                                    54.38.242.185
                                                                                    unknownFrance
                                                                                    16276OVHFRtrue
                                                                                    195.154.146.35
                                                                                    unknownFrance
                                                                                    12876OnlineSASFRtrue
                                                                                    195.77.239.39
                                                                                    unknownSpain
                                                                                    60493FICOSA-ASEStrue
                                                                                    78.47.204.80
                                                                                    unknownGermany
                                                                                    24940HETZNER-ASDEtrue
                                                                                    168.197.250.14
                                                                                    unknownArgentina
                                                                                    264776OmarAnselmoRipollTDCNETARtrue
                                                                                    51.178.61.60
                                                                                    unknownFrance
                                                                                    16276OVHFRtrue
                                                                                    177.72.80.14
                                                                                    unknownBrazil
                                                                                    262543NewLifeFibraBRtrue
                                                                                    66.42.57.149
                                                                                    unknownUnited States
                                                                                    20473AS-CHOOPAUStrue
                                                                                    37.44.244.177
                                                                                    unknownGermany
                                                                                    47583AS-HOSTINGERLTtrue
                                                                                    51.210.242.234
                                                                                    unknownFrance
                                                                                    16276OVHFRtrue

                                                                                    General Information

                                                                                    Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                    Analysis ID:528001
                                                                                    Start date:24.11.2021
                                                                                    Start time:16:49:28
                                                                                    Joe Sandbox Product:CloudBasic
                                                                                    Overall analysis duration:0h 13m 20s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:light
                                                                                    Sample file name:cRC6TZG6Wx (renamed file extension from none to dll)
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                    Number of analysed new started processes analysed:30
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • HDC enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Detection:MAL
                                                                                    Classification:mal100.troj.evad.winDLL@26/9@0/20
                                                                                    EGA Information:Failed
                                                                                    HDC Information:
                                                                                    • Successful, ratio: 76.4% (good quality ratio 67.5%)
                                                                                    • Quality average: 70.3%
                                                                                    • Quality standard deviation: 32.6%
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 87%
                                                                                    • Number of executed functions: 0
                                                                                    • Number of non-executed functions: 0
                                                                                    Cookbook Comments:
                                                                                    • Adjust boot time
                                                                                    • Enable AMSI
                                                                                    • Override analysis time to 240s for rundll32
                                                                                    Warnings:
                                                                                    Show All
                                                                                    • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 209.197.3.8, 173.222.108.210, 173.222.108.226, 20.54.110.249, 52.251.79.25
                                                                                    • Excluded domains from analysis (whitelisted): displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, a767.dspw65.akamai.net, arc.msn.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                    Simulations

                                                                                    Behavior and APIs

                                                                                    TimeTypeDescription
                                                                                    16:51:24API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                    16:51:30API Interceptor7x Sleep call for process: svchost.exe modified

                                                                                    Joe Sandbox View / Context

                                                                                    IPs

                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                    207.148.81.119qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                      1711.docGet hashmaliciousBrowse
                                                                                        GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                          wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                            5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                              dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                  9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                    FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                      V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                        t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                          uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                            8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                              a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                                  ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                                    eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                                      HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                                        f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                                          2n64VXT08V.dllGet hashmaliciousBrowse
                                                                                                                            196.44.98.190qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                              1711.docGet hashmaliciousBrowse
                                                                                                                                GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                  wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                    5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                      dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                        yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                          9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                            FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                              V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                  uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                    8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                                      a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                                                        bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                                                                          ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                                                                            eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                                                                              HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                                                                                f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                                                                                  2n64VXT08V.dllGet hashmaliciousBrowse

                                                                                                                                                                    Domains

                                                                                                                                                                    No context

                                                                                                                                                                    ASN

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    AS-CHOOPAUSqrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 66.42.57.149
                                                                                                                                                                    AWB_NO_9284730932.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 45.32.28.45
                                                                                                                                                                    arm6-20211124-0649Get hashmaliciousBrowse
                                                                                                                                                                    • 44.168.42.223
                                                                                                                                                                    6D2FF3CC83EA214E33E4105CCB1051CD85B82E052F615.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 149.28.253.196
                                                                                                                                                                    FhP4JYCU7J.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 149.28.253.196
                                                                                                                                                                    FhP4JYCU7J.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 149.28.253.196
                                                                                                                                                                    bomba.armGet hashmaliciousBrowse
                                                                                                                                                                    • 44.168.169.161
                                                                                                                                                                    44E401AAF0B52528AA033257C1A1B8A09A2B10EDF26ED.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 149.28.253.196
                                                                                                                                                                    77012C024869BA2639B54B959FAB1E10EBAAF8EBB9BFC.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 149.28.253.196
                                                                                                                                                                    WQRrng5aiw.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 149.28.253.196
                                                                                                                                                                    WQRrng5aiw.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 149.28.253.196
                                                                                                                                                                    5giHvDqMaLGet hashmaliciousBrowse
                                                                                                                                                                    • 45.63.53.236
                                                                                                                                                                    22BA4262D93379DE524029DAFC7528E431E56A22CB293.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 149.28.253.196
                                                                                                                                                                    6PZ6S2YGPBGet hashmaliciousBrowse
                                                                                                                                                                    • 45.63.53.204
                                                                                                                                                                    kq5Of3SOMZ.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 149.28.253.196
                                                                                                                                                                    QABYgAqa5Z.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 149.28.253.196
                                                                                                                                                                    ZrAv540yA4.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 216.128.137.31
                                                                                                                                                                    6Xtf11WnP2.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 216.128.137.31
                                                                                                                                                                    M9WBCy4NNi.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 216.128.137.31
                                                                                                                                                                    aBGNeDS7yM.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 149.28.253.196
                                                                                                                                                                    EcobandGHqrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    1711.docGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    n6J7QJs4bk.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.109.73
                                                                                                                                                                    GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190
                                                                                                                                                                    f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 196.44.98.190

                                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                    51c64c77e60f3980eea90869b68c58a8qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    ReadMe[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    cTplVWrqRR.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    NErdgsNsKR.vbsGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    F.A.Q[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    Q1KL4ickDw.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    yZGYbaJ.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    1711.docGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    cs.exeGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    bbyGAgHI9O.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    Vs6ZDk0LMC.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    sTh52oTZDh.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    loveTubeLike.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    2SR3psYDHQ.jsGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    Fuutbqvhmc.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60
                                                                                                                                                                    5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                                                    • 51.178.61.60

                                                                                                                                                                    Dropped Files

                                                                                                                                                                    No context

                                                                                                                                                                    Created / dropped Files

                                                                                                                                                                    C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    File Type:Microsoft Cabinet archive data, 61414 bytes, 1 file
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):61414
                                                                                                                                                                    Entropy (8bit):7.995245868798237
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:EysgU6qmzixT64jYMZ8HbVPGfVDwm/xLZ9rP:wF6qmeo4eH1m9wmLvrP
                                                                                                                                                                    MD5:ACAEDA60C79C6BCAC925EEB3653F45E0
                                                                                                                                                                    SHA1:2AAAE490BCDACCC6172240FF1697753B37AC5578
                                                                                                                                                                    SHA-256:6B0CECCF0103AFD89844761417C1D23ACC41F8AEBF3B7230765209B61EEE5658
                                                                                                                                                                    SHA-512:FEAA6E7ED7DDA1583739B3E531AB5C562A222EE6ECD042690AE7DCFF966717C6E968469A7797265A11F6E899479AE0F3031E8CF5BEBE1492D5205E9C59690900
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: MSCF............,...................I.......;w........RSNj .authroot.stl..>.(.5..CK..8T....c_.d...A.K...+.d.H..*i.RJJ.IQIR..$t)Kd.-[..T\{..ne......<.w......A..B........c...wi......D....c.0D,L........fy....Rg...=........i,3.3..Z....~^ve<...TF.*...f.zy.,...m.@.0.0...m.3..I(..+..v#...(.2....e...L..*y..V.......~U...."<ke.....l.X:Dt..R<7.5\A7L0=..T.V...IDr..8<....r&...I-.^..b.b.".Af....E.._..r.>.`;,.Hob..S.....7'..\.R$.".g..+..64..@nP.....k3...B.`.G..@D.....L.....`^...#OpW.....!....`.....rf:.}.R.@....gR.#7....l..H.#...d.Qh..3..fCX....==#..M.l..~&....[.J9.\..Ww.....Tx.%....]..a4E...q.+...#.*a..x..O..V.t..Y1!.T..`U...-...< _@...|(.....0..3.`.LU...E0.Gu.4KN....5...?.....I.p..'..........N<.d.O..dH@c1t...[w/...T....cYK.X>.0..Z.....O>..9.3.#9X.%.b...5.YK.E.V.....`./.3.._..nN]..=..M.o.F.._..z....._...gY..!Z..?l....vp.l.:.d.Z..W.....~...N.._.k...&.....$......i.F.d.....D!e.....Y..,.E..m.;.1... $.F..O.F.o_}.uG....,.%.>,.Zx.......o....c../.;....g&.....
                                                                                                                                                                    C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                    Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:modified
                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                    Entropy (8bit):3.112261679299932
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:kKKszk8SN+SkQlPlEGYRMY9z+4KlDA3RUeYlUmlUR/t:fz9kPlE99SNxAhUeYlUSA/t
                                                                                                                                                                    MD5:105D91694D8C910B9C43CE5444D9EB69
                                                                                                                                                                    SHA1:8ED3CC412C96AAA24D5D5F750475586CD329DA92
                                                                                                                                                                    SHA-256:F0B825D17862A0F7201EC6FC9A37388D059A6E9BCF4954C3D2D063253DD074F2
                                                                                                                                                                    SHA-512:490ECAB75B25B352BC29DF15AC027F94B1A2E826EE2E38BC54A8B4605A0E1B40E0260C9AFA0E2437BDA4540BA55780A7FB4AEC342E12CC97850F492C66D00A99
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: p...... ................(....................................................... ........q.\].......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.7.1.e.1.5.c.5.d.c.4.d.7.1.:.0."...
                                                                                                                                                                    C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                    Entropy (8bit):0.11037577422479908
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:262zXm/Ey6q9995ONq3qQ10nMCldimE8eawHjcwKv:26jl68sgLyMCldzE9BHjcwa
                                                                                                                                                                    MD5:5E797ECA2ECA23F42CA6FF4C3B51CE4E
                                                                                                                                                                    SHA1:7C795E48E6FDB31F426DC71881A5A90AE6C57AAF
                                                                                                                                                                    SHA-256:C67A70F2116D90654B44E1CC9CE071D27F9A721B4DBE4391132AE2A7A456E4BC
                                                                                                                                                                    SHA-512:4F52016A6D2DFF0116F6893DFB8C77627E05B966BA613959E98358AC3FC0460AF4987A601E94723A31F1EB18CB4913340221A7B9DD67CCF9072DCD6B605C6294
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ....................................................................................,............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...............................................................|..... .......n............S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.....,...R.......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                    Entropy (8bit):0.11304172349420055
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:HPzXm/Ey6q9995Ew1miM3qQ10nMCldimE8eawHza1miId/Cf:HSl682w1tMLyMCldzE9BHza1tIU
                                                                                                                                                                    MD5:BB87AC16DE738F66D5FDCDB7C1FD127B
                                                                                                                                                                    SHA1:4EAC0B32D34BE169387793A2ED8BC5760BA43B22
                                                                                                                                                                    SHA-256:756BF567603EA99F9C9028CD4EA537EDC285A805560A24CFF36810EEC5C423F2
                                                                                                                                                                    SHA-512:852EA9349AEF417727DC3974C2612DEEF233B3DD6A9A5A3A3EDC64CF984FE6668C3E5A60C502DD23A2AA4D5740EC0AE50AC52A90C8CCAF6BFC6D2AC8D91CBDE1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ....................................................................................,............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...............................................................|..... ....../.m............U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.....,...........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                    Entropy (8bit):0.11267034534910954
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:OVXm/Ey6q999551mK2P3qQ10nMCldimE8eawHza1mKhX:O4l68n1iPLyMCldzE9BHza1R
                                                                                                                                                                    MD5:3DE57E9FAC960F1E165B5DBB6E753B3C
                                                                                                                                                                    SHA1:A3E4EDE7BF342690C36C8F9DDA04C005CABB990A
                                                                                                                                                                    SHA-256:AF8DDE8B05FC7E4511CF58545BB9DCA4275847A0A25C154D18D826DBE79AA65F
                                                                                                                                                                    SHA-512:076CE6FFD88142CFC6C30455F9E3329A44C40C07511A1416EF54ACB6F4D370A0EEFF8196592CFCD5617A7F226501482117FEE7BE771B3BF5D30A8895EC132426
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ....................................................................................,............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...............................................................|..... .....m..m............U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.....,...S.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl.0001S (copy)
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                    Entropy (8bit):0.11037577422479908
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:262zXm/Ey6q9995ONq3qQ10nMCldimE8eawHjcwKv:26jl68sgLyMCldzE9BHjcwa
                                                                                                                                                                    MD5:5E797ECA2ECA23F42CA6FF4C3B51CE4E
                                                                                                                                                                    SHA1:7C795E48E6FDB31F426DC71881A5A90AE6C57AAF
                                                                                                                                                                    SHA-256:C67A70F2116D90654B44E1CC9CE071D27F9A721B4DBE4391132AE2A7A456E4BC
                                                                                                                                                                    SHA-512:4F52016A6D2DFF0116F6893DFB8C77627E05B966BA613959E98358AC3FC0460AF4987A601E94723A31F1EB18CB4913340221A7B9DD67CCF9072DCD6B605C6294
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ....................................................................................,............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...............................................................|..... .......n............S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.....,...R.......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl.0001 (copy)
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                    Entropy (8bit):0.11304172349420055
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:HPzXm/Ey6q9995Ew1miM3qQ10nMCldimE8eawHza1miId/Cf:HSl682w1tMLyMCldzE9BHza1tIU
                                                                                                                                                                    MD5:BB87AC16DE738F66D5FDCDB7C1FD127B
                                                                                                                                                                    SHA1:4EAC0B32D34BE169387793A2ED8BC5760BA43B22
                                                                                                                                                                    SHA-256:756BF567603EA99F9C9028CD4EA537EDC285A805560A24CFF36810EEC5C423F2
                                                                                                                                                                    SHA-512:852EA9349AEF417727DC3974C2612DEEF233B3DD6A9A5A3A3EDC64CF984FE6668C3E5A60C502DD23A2AA4D5740EC0AE50AC52A90C8CCAF6BFC6D2AC8D91CBDE1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ....................................................................................,............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...............................................................|..... ....../.m............U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.....,...........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl.0001EL (copy)
                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                    Entropy (8bit):0.11267034534910954
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:OVXm/Ey6q999551mK2P3qQ10nMCldimE8eawHza1mKhX:O4l68n1iPLyMCldzE9BHza1R
                                                                                                                                                                    MD5:3DE57E9FAC960F1E165B5DBB6E753B3C
                                                                                                                                                                    SHA1:A3E4EDE7BF342690C36C8F9DDA04C005CABB990A
                                                                                                                                                                    SHA-256:AF8DDE8B05FC7E4511CF58545BB9DCA4275847A0A25C154D18D826DBE79AA65F
                                                                                                                                                                    SHA-512:076CE6FFD88142CFC6C30455F9E3329A44C40C07511A1416EF54ACB6F4D370A0EEFF8196592CFCD5617A7F226501482117FEE7BE771B3BF5D30A8895EC132426
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ....................................................................................,............................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...............................................................|..... .....m..m............U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.....,...S.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                    Category:modified
                                                                                                                                                                    Size (bytes):9062
                                                                                                                                                                    Entropy (8bit):3.165699623106661
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3zx+W:j+s+v+b+P+m+0+Q+q+i+W
                                                                                                                                                                    MD5:601D8BC3D547A5DEF8E8E76CCFE073BA
                                                                                                                                                                    SHA1:6E0401D998F2E8BDAC169DA4FECD04040353A0D2
                                                                                                                                                                    SHA-256:F98FD86D79F4446C813B9BD6A17A242577E1060E32BB8D5C1E47BB47667DE03A
                                                                                                                                                                    SHA-512:D5AC8967912DA1EFB26ED4F8E7EF499BDD53F8F2F1BAA535B9CF4B6B24EBC89D6B31EA7837DEB2C29AEDC67BB5A8B861BA006D6710DDE766AEAE4E1EA9DF1CCD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.

                                                                                                                                                                    Static File Info

                                                                                                                                                                    General

                                                                                                                                                                    File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Entropy (8bit):5.428775723092986
                                                                                                                                                                    TrID:
                                                                                                                                                                    • Win32 Dynamic Link Library (generic) (1002004/3) 99.40%
                                                                                                                                                                    • Win16/32 Executable Delphi generic (2074/23) 0.21%
                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                    File name:cRC6TZG6Wx.dll
                                                                                                                                                                    File size:425984
                                                                                                                                                                    MD5:8f6552b136a4dd8719c898f90df1ba44
                                                                                                                                                                    SHA1:fea5b1d5e44dc58be42e472254e9b62b5caec532
                                                                                                                                                                    SHA256:03995882170eb6ebacaa47f77fc0c2e8fd78e17ab5427fbe3c70b2f91f46e44d
                                                                                                                                                                    SHA512:6aafb9415c8073e3a71c045543813d8d558c10ef5ee15c26dc175b7ef036873fbd2a3aa41e82c25e574cd8c5274320a812ea1e57eda8e8e42339504d221c4c5d
                                                                                                                                                                    SSDEEP:6144:1ACzUEcRRKxe0DUAldEzpLWE0sepO8+wM:1lxemHQtWE0sLvd
                                                                                                                                                                    File Content Preview:MZ..............@.......@...............................................!..L.!This program cannot be run in DOS mode...$........PE..L....A.a...........!.....T...P.......................................................H....@..........................S..P..

                                                                                                                                                                    File Icon

                                                                                                                                                                    Icon Hash:64da98ecd2ceead4

                                                                                                                                                                    Static PE Info

                                                                                                                                                                    General

                                                                                                                                                                    Entrypoint:0x1001cab0
                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                    Imagebase:0x10000000
                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                    Time Stamp:0x619E410C [Wed Nov 24 13:41:32 2021 UTC]
                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                    File Version Major:6
                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                    Import Hash:ef559179cbfc08fc57c1e24c241992ea

                                                                                                                                                                    Entrypoint Preview

                                                                                                                                                                    Instruction
                                                                                                                                                                    push ebp
                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                    cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                    jne 00007FB32C7E6557h
                                                                                                                                                                    call 00007FB32C7E65B7h
                                                                                                                                                                    push dword ptr [ebp+10h]
                                                                                                                                                                    push dword ptr [ebp+0Ch]
                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                    call 00007FB32C7E6408h
                                                                                                                                                                    add esp, 0Ch
                                                                                                                                                                    pop ebp
                                                                                                                                                                    retn 000Ch
                                                                                                                                                                    push ebp
                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                    sub esp, 14h
                                                                                                                                                                    and dword ptr [ebp-0Ch], 00000000h
                                                                                                                                                                    lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                    and dword ptr [ebp-08h], 00000000h
                                                                                                                                                                    push eax
                                                                                                                                                                    call dword ptr [1002806Ch]
                                                                                                                                                                    mov eax, dword ptr [ebp-08h]
                                                                                                                                                                    xor eax, dword ptr [ebp-0Ch]
                                                                                                                                                                    mov dword ptr [ebp-04h], eax
                                                                                                                                                                    call dword ptr [10028068h]
                                                                                                                                                                    xor dword ptr [ebp-04h], eax
                                                                                                                                                                    call dword ptr [10028050h]
                                                                                                                                                                    xor dword ptr [ebp-04h], eax
                                                                                                                                                                    lea eax, dword ptr [ebp-14h]
                                                                                                                                                                    push eax
                                                                                                                                                                    call dword ptr [10028064h]
                                                                                                                                                                    mov eax, dword ptr [ebp-10h]
                                                                                                                                                                    lea ecx, dword ptr [ebp-04h]
                                                                                                                                                                    xor eax, dword ptr [ebp-14h]
                                                                                                                                                                    xor eax, dword ptr [ebp-04h]
                                                                                                                                                                    xor eax, ecx
                                                                                                                                                                    leave
                                                                                                                                                                    ret
                                                                                                                                                                    mov ecx, dword ptr [1004609Ch]
                                                                                                                                                                    push esi
                                                                                                                                                                    push edi
                                                                                                                                                                    mov edi, BB40E64Eh
                                                                                                                                                                    mov esi, FFFF0000h
                                                                                                                                                                    cmp ecx, edi
                                                                                                                                                                    je 00007FB32C7E6556h
                                                                                                                                                                    test esi, ecx
                                                                                                                                                                    jne 00007FB32C7E6578h
                                                                                                                                                                    call 00007FB32C7E64E9h
                                                                                                                                                                    mov ecx, eax
                                                                                                                                                                    cmp ecx, edi
                                                                                                                                                                    jne 00007FB32C7E6559h
                                                                                                                                                                    mov ecx, BB40E64Fh
                                                                                                                                                                    jmp 00007FB32C7E6560h
                                                                                                                                                                    test esi, ecx
                                                                                                                                                                    jne 00007FB32C7E655Ch
                                                                                                                                                                    or eax, 00004711h
                                                                                                                                                                    shl eax, 10h
                                                                                                                                                                    or ecx, eax
                                                                                                                                                                    mov dword ptr [1004609Ch], ecx
                                                                                                                                                                    not ecx
                                                                                                                                                                    pop edi
                                                                                                                                                                    mov dword ptr [10046098h], ecx
                                                                                                                                                                    pop esi
                                                                                                                                                                    ret
                                                                                                                                                                    push 1005E118h
                                                                                                                                                                    call dword ptr [10028070h]
                                                                                                                                                                    ret

                                                                                                                                                                    Data Directories

                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x453000x50.rdata
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x453500x28.rdata
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x610000xb7b8.rsrc
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x6d0000x10f0.reloc
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x44be00x38.rdata
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x44c180x40.rdata
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x280000x124.rdata
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                    Sections

                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                    .flat0x10000x4460x600False0.643229166667data5.67523607022IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                    .text0x20000x252cb0x25400False0.536086933725data5.88986915783IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                    .rdata0x280000x1d9da0x1da00False0.494923523207data5.10028459369IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                    .data0x460000x1aab00x17e00False0.51547161322data4.96846164351IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                    .rsrc0x610000xb7b80xb800False0.177564538043data3.89759299523IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                    .reloc0x6d0000x10f00x1200False0.782335069444data6.41113333729IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                    Resources

                                                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                                                    RT_ICON0x614b00xb13PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedRussianRussia
                                                                                                                                                                    RT_ICON0x61fc80xea8dataRussianRussia
                                                                                                                                                                    RT_ICON0x62e700x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0RussianRussia
                                                                                                                                                                    RT_ICON0x637180x568GLS_BINARY_LSB_FIRSTRussianRussia
                                                                                                                                                                    RT_ICON0x63c800xc4aPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedRussianRussia
                                                                                                                                                                    RT_ICON0x648d00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 61695, next used block 4294934272RussianRussia
                                                                                                                                                                    RT_ICON0x68af80x25a8dataRussianRussia
                                                                                                                                                                    RT_ICON0x6b0a00x10a8dataRussianRussia
                                                                                                                                                                    RT_ICON0x6c1480x468GLS_BINARY_LSB_FIRSTRussianRussia
                                                                                                                                                                    RT_GROUP_ICON0x6c5b00x84dataRussianRussia
                                                                                                                                                                    RT_VERSION0x612b00x200dataRussianRussia
                                                                                                                                                                    RT_MANIFEST0x6c6380x17dXML 1.0 document textEnglishUnited States

                                                                                                                                                                    Imports

                                                                                                                                                                    DLLImport
                                                                                                                                                                    KERNEL32.dllInterlockedFlushSList, GetProcessHeap, HeapAlloc, HeapFree, GetLastError, GetCommandLineA, ExitProcess, GetModuleHandleA, GetProcAddress, CloseHandle, TerminateProcess, WaitForSingleObject, VirtualProtect, SetLastError, VirtualFree, VirtualAlloc, LoadLibraryA, GetNativeSystemInfo, FreeLibrary, IsBadReadPtr, GetCurrentProcessId, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, WriteConsoleW, DecodePointer, RtlUnwind, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, RaiseException, GetModuleHandleExW, GetModuleFileNameW, LCMapStringW, GetStdHandle, GetFileType, HeapReAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, FlushFileBuffers, WriteFile, GetConsoleCP, GetConsoleMode, SetStdHandle, SetFilePointerEx, GetStringTypeW, HeapSize, CreateFileW

                                                                                                                                                                    Exports

                                                                                                                                                                    NameOrdinalAddress
                                                                                                                                                                    Control_RunDLL10x1000209d

                                                                                                                                                                    Version Infos

                                                                                                                                                                    DescriptionData
                                                                                                                                                                    LegalCopyrightCopyright (C) 2021
                                                                                                                                                                    ProductVersion1.0.0.1
                                                                                                                                                                    FileDescriptionApplication
                                                                                                                                                                    FileVersion1.0.0.1
                                                                                                                                                                    CompanyNameA company
                                                                                                                                                                    Translation0x0419 0x04b0

                                                                                                                                                                    Possible Origin

                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                    RussianRussia
                                                                                                                                                                    EnglishUnited States

                                                                                                                                                                    Network Behavior

                                                                                                                                                                    Snort IDS Alerts

                                                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                    11/24/21-16:50:34.878985TCP2404334ET CNC Feodo Tracker Reported CnC Server TCP group 1849744443192.168.2.351.178.61.60
                                                                                                                                                                    11/24/21-16:50:36.087592TCP2404312ET CNC Feodo Tracker Reported CnC Server TCP group 74974580192.168.2.3168.197.250.14
                                                                                                                                                                    11/24/21-16:50:37.891481TCP2404332ET CNC Feodo Tracker Reported CnC Server TCP group 17497468080192.168.2.345.79.33.48
                                                                                                                                                                    11/24/21-16:50:58.967060TCP2404322ET CNC Feodo Tracker Reported CnC Server TCP group 12497498080192.168.2.3196.44.98.190
                                                                                                                                                                    11/24/21-16:51:20.009169TCP2404314ET CNC Feodo Tracker Reported CnC Server TCP group 8497537080192.168.2.3177.72.80.14
                                                                                                                                                                    11/24/21-16:51:20.547585TCP2021013ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)708049753177.72.80.14192.168.2.3

                                                                                                                                                                    Network Port Distribution

                                                                                                                                                                    TCP Packets

                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                    Nov 24, 2021 16:50:34.878984928 CET49744443192.168.2.351.178.61.60
                                                                                                                                                                    Nov 24, 2021 16:50:34.879021883 CET4434974451.178.61.60192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:50:34.879118919 CET49744443192.168.2.351.178.61.60
                                                                                                                                                                    Nov 24, 2021 16:50:34.905590057 CET49744443192.168.2.351.178.61.60
                                                                                                                                                                    Nov 24, 2021 16:50:34.905612946 CET4434974451.178.61.60192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:50:35.022572041 CET4434974451.178.61.60192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:50:35.022749901 CET49744443192.168.2.351.178.61.60
                                                                                                                                                                    Nov 24, 2021 16:50:35.556546926 CET49744443192.168.2.351.178.61.60
                                                                                                                                                                    Nov 24, 2021 16:50:35.556567907 CET4434974451.178.61.60192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:50:35.556982040 CET4434974451.178.61.60192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:50:35.557065010 CET49744443192.168.2.351.178.61.60
                                                                                                                                                                    Nov 24, 2021 16:50:35.561779022 CET49744443192.168.2.351.178.61.60
                                                                                                                                                                    Nov 24, 2021 16:50:35.604872942 CET4434974451.178.61.60192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:50:35.661303997 CET4434974451.178.61.60192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:50:35.661393881 CET4434974451.178.61.60192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:50:35.661411047 CET49744443192.168.2.351.178.61.60
                                                                                                                                                                    Nov 24, 2021 16:50:35.661448002 CET49744443192.168.2.351.178.61.60
                                                                                                                                                                    Nov 24, 2021 16:50:36.039119959 CET49744443192.168.2.351.178.61.60
                                                                                                                                                                    Nov 24, 2021 16:50:36.039156914 CET4434974451.178.61.60192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:50:36.039175987 CET49744443192.168.2.351.178.61.60
                                                                                                                                                                    Nov 24, 2021 16:50:36.039238930 CET49744443192.168.2.351.178.61.60
                                                                                                                                                                    Nov 24, 2021 16:50:36.087591887 CET4974580192.168.2.3168.197.250.14
                                                                                                                                                                    Nov 24, 2021 16:50:36.346396923 CET8049745168.197.250.14192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:50:36.848017931 CET4974580192.168.2.3168.197.250.14
                                                                                                                                                                    Nov 24, 2021 16:50:37.106952906 CET8049745168.197.250.14192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:50:37.613759041 CET4974580192.168.2.3168.197.250.14
                                                                                                                                                                    Nov 24, 2021 16:50:37.872870922 CET8049745168.197.250.14192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:50:37.891480923 CET497468080192.168.2.345.79.33.48
                                                                                                                                                                    Nov 24, 2021 16:50:40.910835981 CET497468080192.168.2.345.79.33.48
                                                                                                                                                                    Nov 24, 2021 16:50:46.912918091 CET497468080192.168.2.345.79.33.48
                                                                                                                                                                    Nov 24, 2021 16:50:58.967060089 CET497498080192.168.2.3196.44.98.190
                                                                                                                                                                    Nov 24, 2021 16:51:01.975049019 CET497498080192.168.2.3196.44.98.190
                                                                                                                                                                    Nov 24, 2021 16:51:07.991221905 CET497498080192.168.2.3196.44.98.190
                                                                                                                                                                    Nov 24, 2021 16:51:20.009169102 CET497537080192.168.2.3177.72.80.14
                                                                                                                                                                    Nov 24, 2021 16:51:20.260283947 CET708049753177.72.80.14192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:51:20.260416031 CET497537080192.168.2.3177.72.80.14
                                                                                                                                                                    Nov 24, 2021 16:51:20.261245012 CET497537080192.168.2.3177.72.80.14
                                                                                                                                                                    Nov 24, 2021 16:51:20.517016888 CET708049753177.72.80.14192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:51:20.547585011 CET708049753177.72.80.14192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:51:20.547666073 CET497537080192.168.2.3177.72.80.14
                                                                                                                                                                    Nov 24, 2021 16:51:20.547698021 CET708049753177.72.80.14192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:51:20.547754049 CET497537080192.168.2.3177.72.80.14
                                                                                                                                                                    Nov 24, 2021 16:51:22.045454025 CET497537080192.168.2.3177.72.80.14
                                                                                                                                                                    Nov 24, 2021 16:51:22.298238039 CET708049753177.72.80.14192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:51:22.301846981 CET497537080192.168.2.3177.72.80.14
                                                                                                                                                                    Nov 24, 2021 16:51:22.302553892 CET497537080192.168.2.3177.72.80.14
                                                                                                                                                                    Nov 24, 2021 16:51:22.596415043 CET708049753177.72.80.14192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:51:23.409571886 CET708049753177.72.80.14192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:51:23.409689903 CET497537080192.168.2.3177.72.80.14
                                                                                                                                                                    Nov 24, 2021 16:51:26.449785948 CET708049753177.72.80.14192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:51:26.449820042 CET708049753177.72.80.14192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:51:26.449943066 CET497537080192.168.2.3177.72.80.14
                                                                                                                                                                    Nov 24, 2021 16:52:24.748682976 CET497537080192.168.2.3177.72.80.14
                                                                                                                                                                    Nov 24, 2021 16:52:24.748739958 CET497537080192.168.2.3177.72.80.14
                                                                                                                                                                    Nov 24, 2021 16:52:24.999371052 CET708049753177.72.80.14192.168.2.3
                                                                                                                                                                    Nov 24, 2021 16:52:24.999454021 CET497537080192.168.2.3177.72.80.14

                                                                                                                                                                    HTTP Request Dependency Graph

                                                                                                                                                                    • 51.178.61.60

                                                                                                                                                                    HTTPS Proxied Packets

                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                    0192.168.2.34974451.178.61.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                    2021-11-24 15:50:35 UTC0OUTGET /cOCoCBOnwtlaPwqgYJsibWlqGyXElLKsrFlsKtesNMVjGBKbplkpiwohTqB HTTP/1.1
                                                                                                                                                                    Cookie: CkaS=ZjwItdmT1ECYLtgJezxI3JoumM8yxrkDUD9XymD7kyc8EbFQVqQJDR+HcOYSYNuqm3GMHu9tyWocT2ebwQjCT6CFKOh4yFKGfmNQGEMjfJcGVJjfSjxi61uxl8IdZPCLFGO75XaQUz9hc2k46HlLfbLprvARhND47YDAUKst2IWTLUjdHo81K4H5Zdm6jP/AHUWKX74rhhb7vRaxi+yY5yVTZPMAbash8y0fiFtequ8CyFQdGqZu5JTKVCv/0hHiIAyjkgSlIkQi
                                                                                                                                                                    Host: 51.178.61.60
                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                    2021-11-24 15:50:35 UTC0INHTTP/1.1 404 Not Found
                                                                                                                                                                    Server: nginx
                                                                                                                                                                    Date: Wed, 24 Nov 2021 15:50:35 GMT
                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                    Content-Length: 162
                                                                                                                                                                    Connection: close
                                                                                                                                                                    2021-11-24 15:50:35 UTC0INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                    Code Manipulations

                                                                                                                                                                    Statistics

                                                                                                                                                                    Behavior

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    System Behavior

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:21
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:22
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:loaddll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll"
                                                                                                                                                                    Imagebase:0xc50000
                                                                                                                                                                    File size:893440 bytes
                                                                                                                                                                    MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:22
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                    Imagebase:0x7ff689410000
                                                                                                                                                                    File size:163336 bytes
                                                                                                                                                                    MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:22
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll",#1
                                                                                                                                                                    Imagebase:0xd80000
                                                                                                                                                                    File size:232960 bytes
                                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:22
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:23
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:23
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\cRC6TZG6Wx.dll,Control_RunDLL
                                                                                                                                                                    Imagebase:0x1110000
                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:23
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:rundll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll",#1
                                                                                                                                                                    Imagebase:0x1110000
                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.289238760.0000000000D86000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:23
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\cRC6TZG6Wx.dll,Control_RunDLL
                                                                                                                                                                    Imagebase:0x1110000
                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.293376232.00000000009BF000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000003.289024016.00000000009C7000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:24
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\cRC6TZG6Wx.dll",Control_RunDLL
                                                                                                                                                                    Imagebase:0x1110000
                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000B.00000002.290674131.0000000000576000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000B.00000003.289903082.0000000000576000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000B.00000003.289844390.0000000000576000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    Reputation:high

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:25
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zrrbzia\fotuyl.lzj",HSFp
                                                                                                                                                                    Imagebase:0x1110000
                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000D.00000002.296343256.00000000031D6000.00000004.00000020.sdmp, Author: Joe Security

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:27
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Zrrbzia\fotuyl.lzj",Control_RunDLL
                                                                                                                                                                    Imagebase:0x1110000
                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000E.00000003.360457905.0000000003396000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000E.00000002.809828703.0000000003396000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000E.00000003.413105360.0000000003396000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:31
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:50:47
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:51:05
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:51:23
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                    Imagebase:0x7ff757660000
                                                                                                                                                                    File size:455656 bytes
                                                                                                                                                                    MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:51:24
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    Imagebase:0x7ff7f20f0000
                                                                                                                                                                    File size:625664 bytes
                                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                    General

                                                                                                                                                                    Start time:16:51:29
                                                                                                                                                                    Start date:24/11/2021
                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                    Disassembly

                                                                                                                                                                    Code Analysis

                                                                                                                                                                    Reset < >