Loading ...

Play interactive tourEdit tour

Windows Analysis Report wUKXjICs5f

Overview

General Information

Sample Name:wUKXjICs5f (renamed file extension from none to dll)
Analysis ID:528002
MD5:b65325cbe036c4e86a94428d8e7fab49
SHA1:8788e13d2a0fad0a31f5a48613d2fcbd521d0d2e
SHA256:3a8acc008eaad0a94e3b5fbd200028fa342773869b3f7f7edf772adbfb52d789
Tags:dll
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
PE file contains strange resources
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 6288 cmdline: loaddll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 6308 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6328 cmdline: rundll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6372 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6316 cmdline: rundll32.exe C:\Users\user\Desktop\wUKXjICs5f.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6360 cmdline: rundll32.exe C:\Users\user\Desktop\wUKXjICs5f.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6424 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Fuigi\opvkeqtc.jnf",CjHxo MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
          • rundll32.exe (PID: 6436 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Fuigi\opvkeqtc.jnf",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 6532 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6864 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6984 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7068 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7116 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 7136 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 5512 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 6736 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 6740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 4584 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4940 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6188 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6896 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.772022098.0000000002DD4000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000005.00000003.250860645.00000000032A6000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000007.00000003.276395554.0000000002DD4000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000005.00000002.252359098.00000000032A6000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000005.00000003.251084633.00000000032A6000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 6 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            3.2.rundll32.exe.2886c78.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              5.3.rundll32.exe.32a6ba0.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                7.3.rundll32.exe.2de6d08.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  5.3.rundll32.exe.32a6ba0.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    4.2.rundll32.exe.26b6bc0.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 13 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Fuigi\opvkeqtc.jnf",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Fuigi\opvkeqtc.jnf",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Fuigi\opvkeqtc.jnf",CjHxo, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 6424, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Fuigi\opvkeqtc.jnf",Control_RunDLL, ProcessId: 6436

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 7.3.rundll32.exe.2de6d08.1.raw.unpackMalware Configuration Extractor: Emotet {"Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: wUKXjICs5f.dllVirustotal: Detection: 18%Perma Link
                      Source: wUKXjICs5f.dllReversingLabs: Detection: 18%
                      Machine Learning detection for sampleShow sources
                      Source: wUKXjICs5f.dllJoe Sandbox ML: detected
                      Source: 7.2.rundll32.exe.2de6d08.0.unpackAvira: Label: TR/ATRAPS.Gen
                      Source: wUKXjICs5f.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.5:49759 version: TLS 1.2
                      Source: wUKXjICs5f.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF6188A FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF6188A FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011A80 FindFirstFileW,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404334 ET CNC Feodo Tracker Reported CnC Server TCP group 18 192.168.2.5:49759 -> 51.178.61.60:443
                      Source: TrafficSnort IDS: 2404312 ET CNC Feodo Tracker Reported CnC Server TCP group 7 192.168.2.5:49760 -> 168.197.250.14:80
                      Source: TrafficSnort IDS: 2404332 ET CNC Feodo Tracker Reported CnC Server TCP group 17 192.168.2.5:49761 -> 45.79.33.48:8080
                      Source: TrafficSnort IDS: 2404322 ET CNC Feodo Tracker Reported CnC Server TCP group 12 192.168.2.5:49764 -> 196.44.98.190:8080
                      Source: TrafficSnort IDS: 2404314 ET CNC Feodo Tracker Reported CnC Server TCP group 8 192.168.2.5:49771 -> 177.72.80.14:7080
                      Source: TrafficSnort IDS: 2021013 ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC) 177.72.80.14:7080 -> 192.168.2.5:49771
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 196.44.98.190 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.79.33.48 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 168.197.250.14 80
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 177.72.80.14 168
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 51.178.61.60:443
                      Source: Malware configuration extractorIPs: 168.197.250.14:80
                      Source: Malware configuration extractorIPs: 45.79.33.48:8080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 177.72.80.14:7080
                      Source: Malware configuration extractorIPs: 51.210.242.234:8080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 142.4.219.173:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 78.46.73.125:443
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 37.59.209.141:8080
                      Source: Malware configuration extractorIPs: 191.252.103.16:80
                      Source: Malware configuration extractorIPs: 54.38.242.185:443
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 207.148.81.119:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 66.42.57.149:443
                      Source: Malware configuration extractorIPs: 195.154.146.35:443
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: EcobandGH EcobandGH
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET /eUOoKZnMdMEYuzcUGINMwfTbKAcjacjvJSVpjTRzbVm HTTP/1.1Cookie: Be=/e+ryNwguw53nczD4xJbHFDdjL37F8QEcvMUykYv5sMEo8XxTD2o8cwSPVNEeJJpE5Syx1Bf/DX/hqpSxNKsMxn2Ni9QSPVu6f0TDMC2oBhbvl9FQyvGFwptqWxP7HZVr62liakOpnLCl0gkxE5DOypBURsXex0ZCya1qA6riCZpqL5WFAMXK8wxqLuKCzUpLtUplaztUYNZ7KjQKriVl6DmQ/frACwvbJ9i/s8W2Nu2YdRl4Y5Ww2i6C8qiArBbmkhOEpAZhvzdElhNOKLgZAdMSE8UILYNfp310IxZJVWTLsk=Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 207.148.81.119 207.148.81.119
                      Source: Joe Sandbox ViewIP Address: 196.44.98.190 196.44.98.190
                      Source: global trafficTCP traffic: 192.168.2.5:49761 -> 45.79.33.48:8080
                      Source: global trafficTCP traffic: 192.168.2.5:49764 -> 196.44.98.190:8080
                      Source: global trafficTCP traffic: 192.168.2.5:49771 -> 177.72.80.14:7080
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 24 Nov 2021 15:52:16 GMTContent-Type: text/htmlContent-Length: 162Connection: close
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 168.197.250.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.79.33.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.79.33.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.79.33.48
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.44.98.190
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.44.98.190
                      Source: unknownTCP traffic detected without corresponding DNS query: 196.44.98.190
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: unknownTCP traffic detected without corresponding DNS query: 177.72.80.14
                      Source: svchost.exe, 0000001F.00000003.572538302.0000021E8BF90000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 0000001F.00000003.572538302.0000021E8BF90000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 0000001F.00000003.572538302.0000021E8BF90000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify Music","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV"," equals www.facebook.com (Facebook)
                      Source: svchost.exe, 0000001F.00000003.572538302.0000021E8BF90000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify Music","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV"," equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000009.00000002.602601499.000001E83FE62000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000002.591117975.0000021E8B8E5000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.572181788.0000021E8B8E8000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000009.00000002.602509978.000001E83FE15000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: 77EC63BDA74BD0D0E0426DC8F80085060.7.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: rundll32.exe, 00000007.00000003.379592807.0000000005214000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.506570983.0000000005214000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.378767649.0000000005212000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.773753317.0000000005214000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.380052172.0000000005214000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?448426eeae8f8
                      Source: svchost.exe, 0000001F.00000003.564391800.0000021E8BF91000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564457255.0000021E8BFB2000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564478110.0000021E8BF6F000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564036829.0000021E8BF80000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564023868.0000021E8BF6F000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 0000000E.00000002.308634880.000001CD38C13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 0000000C.00000002.770897010.000002313B644000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 0000000C.00000002.770897010.000002313B644000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: svchost.exe, 0000000C.00000002.770897010.000002313B644000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 0000000C.00000002.770776311.000002313B629000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000C.00000002.770776311.000002313B629000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308707257.000001CD38C4B000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000E.00000002.308686000.000001CD38C3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308707257.000001CD38C4B000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000E.00000003.308122559.000001CD38C4E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308729135.000001CD38C56000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308250376.000001CD38C50000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308707257.000001CD38C4B000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000E.00000002.308686000.000001CD38C3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000E.00000003.286363428.000001CD38C30000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000E.00000003.308182467.000001CD38C40000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308694172.000001CD38C42000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308223700.000001CD38C41000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000E.00000003.308182467.000001CD38C40000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308694172.000001CD38C42000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308223700.000001CD38C41000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000E.00000003.308182467.000001CD38C40000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308707257.000001CD38C4B000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 0000001F.00000003.564391800.0000021E8BF91000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564457255.0000021E8BFB2000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564478110.0000021E8BF6F000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564036829.0000021E8BF80000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564023868.0000021E8BF6F000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308707257.000001CD38C4B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308707257.000001CD38C4B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000E.00000002.308761304.000001CD38C65000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308223700.000001CD38C41000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000E.00000003.286363428.000001CD38C30000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308686000.000001CD38C3D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000E.00000003.286363428.000001CD38C30000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000E.00000002.308686000.000001CD38C3D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000E.00000002.308634880.000001CD38C13000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308686000.000001CD38C3D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000E.00000003.286363428.000001CD38C30000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000E.00000003.308182467.000001CD38C40000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308216969.000001CD38C45000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000E.00000003.286363428.000001CD38C30000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000E.00000002.308678800.000001CD38C39000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.286363428.000001CD38C30000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000E.00000003.308122559.000001CD38C4E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308729135.000001CD38C56000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308250376.000001CD38C50000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 0000001F.00000003.564391800.0000021E8BF91000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564457255.0000021E8BFB2000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564478110.0000021E8BF6F000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564036829.0000021E8BF80000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564023868.0000021E8BF6F000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 0000001F.00000003.564391800.0000021E8BF91000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564457255.0000021E8BFB2000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564478110.0000021E8BF6F000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564036829.0000021E8BF80000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564023868.0000021E8BF6F000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 0000001F.00000003.566381591.0000021E8BF84000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.566395962.0000021E8BF95000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.566408108.0000021E8BFCD000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.566451706.0000021E8C402000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10021027 InternetReadFile,
                      Source: global trafficHTTP traffic detected: GET /eUOoKZnMdMEYuzcUGINMwfTbKAcjacjvJSVpjTRzbVm HTTP/1.1Cookie: Be=/e+ryNwguw53nczD4xJbHFDdjL37F8QEcvMUykYv5sMEo8XxTD2o8cwSPVNEeJJpE5Syx1Bf/DX/hqpSxNKsMxn2Ni9QSPVu6f0TDMC2oBhbvl9FQyvGFwptqWxP7HZVr62liakOpnLCl0gkxE5DOypBURsXex0ZCya1qA6riCZpqL5WFAMXK8wxqLuKCzUpLtUplaztUYNZ7KjQKriVl6DmQ/frACwvbJ9i/s8W2Nu2YdRl4Y5Ww2i6C8qiArBbmkhOEpAZhvzdElhNOKLgZAdMSE8UILYNfp310IxZJVWTLsk=Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.5:49759 version: TLS 1.2

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 3.2.rundll32.exe.2886c78.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.32a6ba0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.3.rundll32.exe.2de6d08.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.32a6ba0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.26b6bc0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.2806c60.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.2806c60.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.32a6ba0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.32a6ba0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.32a6ba0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2886c78.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.rundll32.exe.26b6bc0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.32a6ba0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.3.rundll32.exe.2de6d08.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2de6d08.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.3.rundll32.exe.2de6d08.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.26b6bc0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2de6d08.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.772022098.0000000002DD4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.250860645.00000000032A6000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000003.276395554.0000000002DD4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.252359098.00000000032A6000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.251084633.00000000032A6000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000003.506501770.0000000002DD4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.256705273.0000000002806000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.254361044.000000000267A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000003.250320926.00000000026B6000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000003.327953238.0000000002DD4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.251529098.0000000002886000.00000004.00000001.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: wUKXjICs5f.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Fuigi\opvkeqtc.jnf:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Fuigi\Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF5B2B0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF5BB30
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF59F20
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF5B080
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF66564
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF5BB30
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF5B2B0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF59F20
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF5B080
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF66564
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10015220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10005AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10017ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10020B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10009384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10006FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10008C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10009E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10021A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10009A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10007283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10020687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10010ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10002309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10005923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10006B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1002292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10021343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10003F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10014D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10004F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10021193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10019DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10017BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6EF5D020 appears 48 times
                      Source: wUKXjICs5f.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: wUKXjICs5f.dllStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                      Source: wUKXjICs5f.dllVirustotal: Detection: 18%
                      Source: wUKXjICs5f.dllReversingLabs: Detection: 18%
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\wUKXjICs5f.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\wUKXjICs5f.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Fuigi\opvkeqtc.jnf",CjHxo
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Fuigi\opvkeqtc.jnf",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\wUKXjICs5f.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\wUKXjICs5f.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Fuigi\opvkeqtc.jnf",CjHxo
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Fuigi\opvkeqtc.jnf",Control_RunDLL
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: classification engineClassification label: mal100.troj.evad.winDLL@29/9@0/21
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011B54 CreateToolhelp32Snapshot,
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\wUKXjICs5f.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\7ce3e80173264ea19b05306b865eadf9
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6740:120:WilError_01
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: wUKXjICs5f.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: wUKXjICs5f.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: wUKXjICs5f.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: wUKXjICs5f.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: wUKXjICs5f.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: wUKXjICs5f.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: wUKXjICs5f.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: wUKXjICs5f.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: wUKXjICs5f.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: wUKXjICs5f.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: wUKXjICs5f.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: wUKXjICs5f.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: wUKXjICs5f.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF4BAD4 push ebx; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF4C7C9 push esi; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF49C81 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF5D066 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF4CDEB push esp; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF45DD9 push eax; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF4AD03 push esi; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF4BAD4 push ebx; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF4C7C9 push esi; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF49C81 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF5D066 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF4CDEB push esp; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF45DD9 push eax; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF4AD03 push esi; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10001229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_10001229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_10001229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_10001229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10001229 push eax; retf
                      Source: wUKXjICs5f.dllStatic PE information: section name: .flat
                      Source: wUKXjICs5f.dllStatic PE information: real checksum: 0x748e8 should be: 0x6e85f
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Fuigi\opvkeqtc.jnfJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Fuigi\opvkeqtc.jnf:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Nscdc\kokhvtkmoofti.djn:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exe TID: 6624Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 6768Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 5052Thread sleep time: -210000s >= -30000s
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF6188A FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF6188A FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10011A80 FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 0000001F.00000002.590962547.0000021E8B870000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW@@
                      Source: svchost.exe, 00000009.00000002.602208449.000001E83A62A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW@a
                      Source: svchost.exe, 00000009.00000002.602601499.000001E83FE62000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
                      Source: svchost.exe, 00000009.00000002.602578209.000001E83FE4A000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000002.591117975.0000021E8B8E5000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000001F.00000002.591139133.0000021E8B8F4000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW}
                      Source: svchost.exe, 0000000C.00000002.771136140.000002313B666000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.770654030.00000225AD629000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF5CEA2 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF5C280 GetProcessHeap,HeapFree,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF614AE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF5F416 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF614AE mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF5F416 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF5CEA2 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF5C66F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF5FF39 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF5CEA2 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF5C66F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EF5FF39 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 196.44.98.190 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.79.33.48 144
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 168.197.250.14 80
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 177.72.80.14 168
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\wUKXjICs5f.dll,Control_RunDLL
                      Source: rundll32.exe, 00000007.00000002.772821571.0000000003340000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 00000007.00000002.772821571.0000000003340000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 00000007.00000002.772821571.0000000003340000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
                      Source: rundll32.exe, 00000007.00000002.772821571.0000000003340000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: rundll32.exe, 00000007.00000002.772821571.0000000003340000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF5D07B cpuid
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EF5CAD3 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 00000011.00000002.770684595.00000157EE240000.00000004.00000001.sdmpBinary or memory string: ,@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 00000011.00000002.770853003.00000157EE302000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 3.2.rundll32.exe.2886c78.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.32a6ba0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.3.rundll32.exe.2de6d08.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.32a6ba0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.26b6bc0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.2806c60.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.2806c60.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.32a6ba0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.32a6ba0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.32a6ba0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2886c78.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.rundll32.exe.26b6bc0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.32a6ba0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.3.rundll32.exe.2de6d08.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2de6d08.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.3.rundll32.exe.2de6d08.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.26b6bc0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2de6d08.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.772022098.0000000002DD4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.250860645.00000000032A6000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000003.276395554.0000000002DD4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.252359098.00000000032A6000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.251084633.00000000032A6000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000003.506501770.0000000002DD4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.256705273.0000000002806000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.254361044.000000000267A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000003.250320926.00000000026B6000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000003.327953238.0000000002DD4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.251529098.0000000002886000.00000004.00000001.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer4Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection112Deobfuscate/Decode Files or Information1LSASS MemoryFile and Directory Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerSystem Information Discovery33SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing1NTDSQuery Registry1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsSecurity Software Discovery61SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonFile Deletion1Cached Domain CredentialsVirtualization/Sandbox Evasion3VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsMasquerading2DCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobVirtualization/Sandbox Evasion3Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection112/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Hidden Files and Directories1Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRundll321Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 528002 Sample: wUKXjICs5f Startdate: 24/11/2021 Architecture: WINDOWS Score: 100 42 85.214.67.203 STRATOSTRATOAGDE Germany 2->42 44 195.154.146.35 OnlineSASFR France 2->44 46 13 other IPs or domains 2->46 56 Sigma detected: Emotet RunDLL32 Process Creation 2->56 58 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->58 60 Found malware configuration 2->60 62 4 other signatures 2->62 10 loaddll32.exe 1 2->10         started        12 svchost.exe 2->12         started        15 svchost.exe 9 1 2->15         started        18 9 other processes 2->18 signatures3 process4 dnsIp5 20 rundll32.exe 10->20         started        22 cmd.exe 1 10->22         started        70 Changes security center settings (notifications, updates, antivirus, firewall) 12->70 24 MpCmdRun.exe 1 12->24         started        54 127.0.0.1 unknown unknown 15->54 signatures6 process7 process8 26 rundll32.exe 2 20->26         started        29 rundll32.exe 22->29         started        31 conhost.exe 24->31         started        signatures9 68 Hides that the sample has been downloaded from the Internet (zone.identifier) 26->68 33 rundll32.exe 26->33         started        35 rundll32.exe 2 29->35         started        process10 signatures11 38 rundll32.exe 12 33->38         started        64 Hides that the sample has been downloaded from the Internet (zone.identifier) 35->64 process12 dnsIp13 48 168.197.250.14, 49760, 80 OmarAnselmoRipollTDCNETAR Argentina 38->48 50 51.178.61.60, 443, 49759 OVHFR France 38->50 52 3 other IPs or domains 38->52 66 System process connects to network (likely due to code injection or exploit) 38->66 signatures14

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      wUKXjICs5f.dll18%VirustotalBrowse
                      wUKXjICs5f.dll18%ReversingLabsWin32.Trojan.Mansabo
                      wUKXjICs5f.dll100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      4.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      4.2.rundll32.exe.26b6bc0.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      5.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      7.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      3.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      7.2.rundll32.exe.2de6d08.0.unpack100%AviraTR/ATRAPS.GenDownload File
                      6.2.rundll32.exe.10000000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://51.178.61.60/eUOoKZnMdMEYuzcUGINMwfTbKAcjacjvJSVpjTRzbVm0%Avira URL Cloudsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://51.178.61.60/eUOoKZnMdMEYuzcUGINMwfTbKAcjacjvJSVpjTRzbVmtrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpfalse
                        high
                        https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000001F.00000003.564391800.0000021E8BF91000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564457255.0000021E8BFB2000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564478110.0000021E8BF6F000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564036829.0000021E8BF80000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564023868.0000021E8BF6F000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000E.00000003.308182467.000001CD38C40000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308216969.000001CD38C45000.00000004.00000001.sdmpfalse
                          high
                          https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000E.00000002.308686000.000001CD38C3D000.00000004.00000001.sdmpfalse
                            high
                            https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpfalse
                              high
                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000E.00000002.308686000.000001CD38C3D000.00000004.00000001.sdmpfalse
                                high
                                https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308707257.000001CD38C4B000.00000004.00000001.sdmpfalse
                                  high
                                  https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000E.00000003.308122559.000001CD38C4E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308729135.000001CD38C56000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308250376.000001CD38C50000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000E.00000002.308686000.000001CD38C3D000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000E.00000003.286363428.000001CD38C30000.00000004.00000001.sdmpfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000E.00000003.286363428.000001CD38C30000.00000004.00000001.sdmpfalse
                                          high
                                          https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpfalse
                                            high
                                            http://crl.ver)svchost.exe, 00000009.00000002.602509978.000001E83FE15000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000E.00000003.308182467.000001CD38C40000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308707257.000001CD38C4B000.00000004.00000001.sdmpfalse
                                              high
                                              https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000001F.00000003.566381591.0000021E8BF84000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.566395962.0000021E8BF95000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.566408108.0000021E8BFCD000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.566451706.0000021E8C402000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000E.00000002.308634880.000001CD38C13000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308686000.000001CD38C3D000.00000004.00000001.sdmpfalse
                                                high
                                                https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000E.00000003.308182467.000001CD38C40000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308694172.000001CD38C42000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308223700.000001CD38C41000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://%s.xboxlive.comsvchost.exe, 0000000C.00000002.770897010.000002313B644000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  low
                                                  https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000E.00000003.308122559.000001CD38C4E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308729135.000001CD38C56000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308250376.000001CD38C50000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000E.00000003.286363428.000001CD38C30000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000E.00000003.286363428.000001CD38C30000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308707257.000001CD38C4B000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000001F.00000003.564391800.0000021E8BF91000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564457255.0000021E8BFB2000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564478110.0000021E8BF6F000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564036829.0000021E8BF80000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564023868.0000021E8BF6F000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308707257.000001CD38C4B000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000E.00000003.308182467.000001CD38C40000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308694172.000001CD38C42000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308223700.000001CD38C41000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://dynamic.tsvchost.exe, 0000000E.00000002.308761304.000001CD38C65000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.308223700.000001CD38C41000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://disneyplus.com/legal.svchost.exe, 0000001F.00000003.564391800.0000021E8BF91000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564457255.0000021E8BFB2000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564478110.0000021E8BF6F000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564036829.0000021E8BF80000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564023868.0000021E8BF6F000.00000004.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000E.00000002.308678800.000001CD38C39000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.286363428.000001CD38C30000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308707257.000001CD38C4B000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://activity.windows.comsvchost.exe, 0000000C.00000002.770897010.000002313B644000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://www.bingmapsportal.comsvchost.exe, 0000000E.00000002.308634880.000001CD38C13000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000E.00000003.308102108.000001CD38C61000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://help.disneyplus.com.svchost.exe, 0000001F.00000003.564391800.0000021E8BF91000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564457255.0000021E8BFB2000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564478110.0000021E8BF6F000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564036829.0000021E8BF80000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.564023868.0000021E8BF6F000.00000004.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000E.00000003.286363428.000001CD38C30000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308686000.000001CD38C3D000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://%s.dnet.xboxlive.comsvchost.exe, 0000000C.00000002.770897010.000002313B644000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    low
                                                                                    https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.308707257.000001CD38C4B000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000E.00000003.308147027.000001CD38C49000.00000004.00000001.sdmpfalse
                                                                                        high

                                                                                        Contacted IPs

                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs

                                                                                        Public

                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        207.148.81.119
                                                                                        unknownUnited States
                                                                                        20473AS-CHOOPAUStrue
                                                                                        196.44.98.190
                                                                                        unknownGhana
                                                                                        327814EcobandGHtrue
                                                                                        78.46.73.125
                                                                                        unknownGermany
                                                                                        24940HETZNER-ASDEtrue
                                                                                        37.59.209.141
                                                                                        unknownFrance
                                                                                        16276OVHFRtrue
                                                                                        85.214.67.203
                                                                                        unknownGermany
                                                                                        6724STRATOSTRATOAGDEtrue
                                                                                        191.252.103.16
                                                                                        unknownBrazil
                                                                                        27715LocawebServicosdeInternetSABRtrue
                                                                                        45.79.33.48
                                                                                        unknownUnited States
                                                                                        63949LINODE-APLinodeLLCUStrue
                                                                                        54.37.228.122
                                                                                        unknownFrance
                                                                                        16276OVHFRtrue
                                                                                        185.148.169.10
                                                                                        unknownGermany
                                                                                        44780EVERSCALE-ASDEtrue
                                                                                        142.4.219.173
                                                                                        unknownCanada
                                                                                        16276OVHFRtrue
                                                                                        54.38.242.185
                                                                                        unknownFrance
                                                                                        16276OVHFRtrue
                                                                                        195.154.146.35
                                                                                        unknownFrance
                                                                                        12876OnlineSASFRtrue
                                                                                        195.77.239.39
                                                                                        unknownSpain
                                                                                        60493FICOSA-ASEStrue
                                                                                        78.47.204.80
                                                                                        unknownGermany
                                                                                        24940HETZNER-ASDEtrue
                                                                                        168.197.250.14
                                                                                        unknownArgentina
                                                                                        264776OmarAnselmoRipollTDCNETARtrue
                                                                                        51.178.61.60
                                                                                        unknownFrance
                                                                                        16276OVHFRtrue
                                                                                        177.72.80.14
                                                                                        unknownBrazil
                                                                                        262543NewLifeFibraBRtrue
                                                                                        66.42.57.149
                                                                                        unknownUnited States
                                                                                        20473AS-CHOOPAUStrue
                                                                                        37.44.244.177
                                                                                        unknownGermany
                                                                                        47583AS-HOSTINGERLTtrue
                                                                                        51.210.242.234
                                                                                        unknownFrance
                                                                                        16276OVHFRtrue

                                                                                        Private

                                                                                        IP
                                                                                        127.0.0.1

                                                                                        General Information

                                                                                        Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                        Analysis ID:528002
                                                                                        Start date:24.11.2021
                                                                                        Start time:16:51:03
                                                                                        Joe Sandbox Product:CloudBasic
                                                                                        Overall analysis duration:0h 13m 53s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:light
                                                                                        Sample file name:wUKXjICs5f (renamed file extension from none to dll)
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                        Number of analysed new started processes analysed:34
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • HDC enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.evad.winDLL@29/9@0/21
                                                                                        EGA Information:Failed
                                                                                        HDC Information:
                                                                                        • Successful, ratio: 76.4% (good quality ratio 67.4%)
                                                                                        • Quality average: 70.6%
                                                                                        • Quality standard deviation: 32.6%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 88%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 0
                                                                                        Cookbook Comments:
                                                                                        • Adjust boot time
                                                                                        • Enable AMSI
                                                                                        • Override analysis time to 240s for rundll32
                                                                                        Warnings:
                                                                                        Show All
                                                                                        • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200, 23.35.236.56, 209.197.3.8, 173.222.108.210, 173.222.108.226, 40.91.112.76, 20.54.110.249
                                                                                        • Excluded domains from analysis (whitelisted): displaycatalog-rp-uswest.md.mp.microsoft.com.akadns.net, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, arc.msn.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, www-bing-com.dual-a-0001.a-msedge.net, consumer-displaycatalogrp-aks2aks-uswest.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, client.wns.windows.com, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                        Simulations

                                                                                        Behavior and APIs

                                                                                        TimeTypeDescription
                                                                                        16:52:08API Interceptor10x Sleep call for process: svchost.exe modified
                                                                                        16:53:23API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                        Joe Sandbox View / Context

                                                                                        IPs

                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                        207.148.81.119cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                          qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                            1711.docGet hashmaliciousBrowse
                                                                                              GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                  5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                    dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                      yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                        9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                          FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                            V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                              t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                  8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                    a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                      bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                                        ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                                          eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                                            HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                                              f47YPsvRI3.dllGet hashmaliciousBrowse
                                                                                                                                196.44.98.190cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                  qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                    1711.docGet hashmaliciousBrowse
                                                                                                                                      GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                        wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                          5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                            dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                              yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                                9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                                  FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                    V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                      t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                        uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                          8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                                            a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                                                              bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                                                                                ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                                                                                  eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                                                                                    HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                                                                                      f47YPsvRI3.dllGet hashmaliciousBrowse

                                                                                                                                                                        Domains

                                                                                                                                                                        No context

                                                                                                                                                                        ASN

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        AS-CHOOPAUScRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 66.42.57.149
                                                                                                                                                                        qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 66.42.57.149
                                                                                                                                                                        AWB_NO_9284730932.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 45.32.28.45
                                                                                                                                                                        arm6-20211124-0649Get hashmaliciousBrowse
                                                                                                                                                                        • 44.168.42.223
                                                                                                                                                                        6D2FF3CC83EA214E33E4105CCB1051CD85B82E052F615.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 149.28.253.196
                                                                                                                                                                        FhP4JYCU7J.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 149.28.253.196
                                                                                                                                                                        FhP4JYCU7J.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 149.28.253.196
                                                                                                                                                                        bomba.armGet hashmaliciousBrowse
                                                                                                                                                                        • 44.168.169.161
                                                                                                                                                                        44E401AAF0B52528AA033257C1A1B8A09A2B10EDF26ED.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 149.28.253.196
                                                                                                                                                                        77012C024869BA2639B54B959FAB1E10EBAAF8EBB9BFC.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 149.28.253.196
                                                                                                                                                                        WQRrng5aiw.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 149.28.253.196
                                                                                                                                                                        WQRrng5aiw.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 149.28.253.196
                                                                                                                                                                        5giHvDqMaLGet hashmaliciousBrowse
                                                                                                                                                                        • 45.63.53.236
                                                                                                                                                                        22BA4262D93379DE524029DAFC7528E431E56A22CB293.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 149.28.253.196
                                                                                                                                                                        6PZ6S2YGPBGet hashmaliciousBrowse
                                                                                                                                                                        • 45.63.53.204
                                                                                                                                                                        kq5Of3SOMZ.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 149.28.253.196
                                                                                                                                                                        QABYgAqa5Z.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 149.28.253.196
                                                                                                                                                                        ZrAv540yA4.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 216.128.137.31
                                                                                                                                                                        6Xtf11WnP2.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 216.128.137.31
                                                                                                                                                                        M9WBCy4NNi.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 216.128.137.31
                                                                                                                                                                        EcobandGHcRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        1711.docGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        n6J7QJs4bk.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.109.73
                                                                                                                                                                        GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        ZJOHKItBoJ.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        eyPPiz3W6u.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190
                                                                                                                                                                        HjYSwxqyUn.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 196.44.98.190

                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        51c64c77e60f3980eea90869b68c58a8cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        ReadMe[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        cTplVWrqRR.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        NErdgsNsKR.vbsGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        F.A.Q[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        Q1KL4ickDw.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        yZGYbaJ.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        1711.docGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        cs.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        0MGLPJiSa5.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        bbyGAgHI9O.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        Vs6ZDk0LMC.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        sTh52oTZDh.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        loveTubeLike.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        2SR3psYDHQ.jsGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        Fuutbqvhmc.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60
                                                                                                                                                                        wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 51.178.61.60

                                                                                                                                                                        Dropped Files

                                                                                                                                                                        No context

                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                        C:\ProgramData\Microsoft\Network\Downloader\edb.chk
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                        Entropy (8bit):0.3593198815979092
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                                                        MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                                                        SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                                                        SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                                                        SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: .............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:MPEG-4 LOAS
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1310720
                                                                                                                                                                        Entropy (8bit):0.24937796440937635
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4Q:BJiRdwfu2SRU4Q
                                                                                                                                                                        MD5:514F49BFC1BEED7B8BB20AA8E6FC3121
                                                                                                                                                                        SHA1:62628AEB4858998764B181B9942A8A8F9735D1CC
                                                                                                                                                                        SHA-256:7769801236A34EC3A97E5E939C78FAE6088EE7B41015076F3CCC8FAD3DBE7481
                                                                                                                                                                        SHA-512:95C21F3C801D7762718B41E0660DD91723F5908ADBC77B79AAA8AB1CEA44055191E2A7F6D403E948003AB39791108456F33F56347E9341CDB6223D3735CF2C76
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:Extensible storage engine DataBase, version 0x620, checksum 0x8e80a486, page size 16384, Windows version 10.0
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):786432
                                                                                                                                                                        Entropy (8bit):0.2505117706012357
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:n1l1q+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:nD3SB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                                                        MD5:93B8E7D5D366745796D7D495C7E7227A
                                                                                                                                                                        SHA1:96685F47ADD43CD4B9FB3BBC428A919F628F1181
                                                                                                                                                                        SHA-256:9EEA65C65B106FB2025EE8E025CE446C037D494DF4F86E3A0C7A300A1810D4F8
                                                                                                                                                                        SHA-512:A960E823C921C3910112D2AE44E26B202B0E4FA3DEB58A33D6353892E3AB2E183E3C7353B51404E66B6B74CD3725404EBE2E094949B3C28FDF227D1CC8D87903
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: ....... ................e.f.3...w........................)......7...y...4...y..h.(......7...y....)..............3...w...........................................................................................................B...........@...................................................................................................... .....................................................................................................................................................................................................................................................!..7...y..................u.0..7...y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):16384
                                                                                                                                                                        Entropy (8bit):0.0723881330117679
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:ZlR7vtDUGr0W8ub1ltmmf8mH782lrW/b1lill3Vkttlmlnl:bRrZfg7ujQKHrWLG3
                                                                                                                                                                        MD5:854B13FDC98C942E468EF33069163E22
                                                                                                                                                                        SHA1:EFA3A615628FB8B9F2591F35660C24B9D7515DD9
                                                                                                                                                                        SHA-256:8D0F19D06B674E8004D6B35096C50F9EBF814464BE8116ED0BEEDAC0E8E81704
                                                                                                                                                                        SHA-512:720B74D6A261C8D3768C53AADC8382F4B6DB6BA3C7B6C828F5E4E0349E99D2B8FDAEA7738D2CBECE22B70ABD5E00DC0BCD9B51F76D0E8AF40B7EEE88540BF3AA
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: ........................................3...w...4...y#..7...y...........7...y...7...y.....b.7...y..................u.0..7...y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        File Type:Microsoft Cabinet archive data, 61414 bytes, 1 file
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):61414
                                                                                                                                                                        Entropy (8bit):7.995245868798237
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:EysgU6qmzixT64jYMZ8HbVPGfVDwm/xLZ9rP:wF6qmeo4eH1m9wmLvrP
                                                                                                                                                                        MD5:ACAEDA60C79C6BCAC925EEB3653F45E0
                                                                                                                                                                        SHA1:2AAAE490BCDACCC6172240FF1697753B37AC5578
                                                                                                                                                                        SHA-256:6B0CECCF0103AFD89844761417C1D23ACC41F8AEBF3B7230765209B61EEE5658
                                                                                                                                                                        SHA-512:FEAA6E7ED7DDA1583739B3E531AB5C562A222EE6ECD042690AE7DCFF966717C6E968469A7797265A11F6E899479AE0F3031E8CF5BEBE1492D5205E9C59690900
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: MSCF............,...................I.......;w........RSNj .authroot.stl..>.(.5..CK..8T....c_.d...A.K...+.d.H..*i.RJJ.IQIR..$t)Kd.-[..T\{..ne......<.w......A..B........c...wi......D....c.0D,L........fy....Rg...=........i,3.3..Z....~^ve<...TF.*...f.zy.,...m.@.0.0...m.3..I(..+..v#...(.2....e...L..*y..V.......~U...."<ke.....l.X:Dt..R<7.5\A7L0=..T.V...IDr..8<....r&...I-.^..b.b.".Af....E.._..r.>.`;,.Hob..S.....7'..\.R$.".g..+..64..@nP.....k3...B.`.G..@D.....L.....`^...#OpW.....!....`.....rf:.}.R.@....gR.#7....l..H.#...d.Qh..3..fCX....==#..M.l..~&....[.J9.\..Ww.....Tx.%....]..a4E...q.+...#.*a..x..O..V.t..Y1!.T..`U...-...< _@...|(.....0..3.`.LU...E0.Gu.4KN....5...?.....I.p..'..........N<.d.O..dH@c1t...[w/...T....cYK.X>.0..Z.....O>..9.3.#9X.%.b...5.YK.E.V.....`./.3.._..nN]..=..M.o.F.._..z....._...gY..!Z..?l....vp.l.:.d.Z..W.....~...N.._.k...&.....$......i.F.d.....D!e.....Y..,.E..m.;.1... $.F..O.F.o_}.uG....,.%.>,.Zx.......o....c../.;....g&.....
                                                                                                                                                                        C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                        Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):328
                                                                                                                                                                        Entropy (8bit):3.1122616792999316
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:kKGofzk8SN+SkQlPlEGYRMY9z+4KlDA3RUeYlUmlUR/t:lfz9kPlE99SNxAhUeYlUSA/t
                                                                                                                                                                        MD5:19DF35F98CD6631580FD341529EBC05F
                                                                                                                                                                        SHA1:4C3B13A21654A1A49BBE6E0AAB12466C227DBBCF
                                                                                                                                                                        SHA-256:6A2A61A58842FB2E0697F996758C7D16EDBDB7F5A530F6C172D1C91393AC1FFA
                                                                                                                                                                        SHA-512:166FF775EA281BB8BD3E7DE231698CEE62CCC3E226855A6F001424C35B37911DBC1EC7D392904BACC4925BBDFAE8AAACC6BDD23BD0FE697256F5F251414482E8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: p...... .........'.....(....................................................... ........q.\].......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.7.1.e.1.5.c.5.d.c.4.d.7.1.:.0."...
                                                                                                                                                                        C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):55
                                                                                                                                                                        Entropy (8bit):4.306461250274409
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                        MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                        SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                        SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                        SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                        C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                        Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                        File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):7250
                                                                                                                                                                        Entropy (8bit):3.169860147250249
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:cEj+AbCEH+AbuEAc+AbhGEA+AbNEe+Ab/Ee+AbPE6w9+Ab1wTEd+Ab0:cY+38+DJc+iGr+MZ+65+6tg+ECC+t
                                                                                                                                                                        MD5:B61F293988BB6A8738086901421B6DBF
                                                                                                                                                                        SHA1:5554C4AA7DD3A39A6ED4E90C94519827D605A9AE
                                                                                                                                                                        SHA-256:A30707EE4FD7E62604C696A385E4AA770ED3A173D7C388FE7AA247427D3ABC01
                                                                                                                                                                        SHA-512:16EFA72AD13A2FB69220132DD164BA3BAD9C78C190AF967ED90A1EBC1B7840D0F1CB4F9ACFF620B5E8CA0FE1EB572E8FDCFD341EE187283375581CA112054EBD
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                                        C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20211125_005221_007.etl
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):12288
                                                                                                                                                                        Entropy (8bit):3.772744845133086
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:CCdd7/o++TP5dT9202YuFCLSI2lQvkAM4ROT2SzYFz0RUMCVv1rJRjsUl5D/bMC0:ZrCWyF2+IpCZnsCiCiCxClCo
                                                                                                                                                                        MD5:5882F87225CABF2E3C4E558256078E96
                                                                                                                                                                        SHA1:9A6B8D8D456C169CCA6FD07C6444BBF0B4581BBC
                                                                                                                                                                        SHA-256:A058930084CC57710F22395E41D41A5A4B14477791F2543F174A2F61B620705A
                                                                                                                                                                        SHA-512:ECBCBACE64850DD12F372B1FC0B28DC9EF45F1C7351D15FB215DA2FF60DC0911CDE38DFC6FAAA6FEC0BDF78F69BE86C70F028B1EB128D4C76C373A6D078C5F19
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: .... ... ....................................... ...!...........................h...H...v........................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................./_8..... ...................8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.1.1.1.2.5._.0.0.5.2.2.1._.0.0.7...e.t.l.........P.P.h...H...v.......................................................................................................................................................................................................................................................................

                                                                                                                                                                        Static File Info

                                                                                                                                                                        General

                                                                                                                                                                        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Entropy (8bit):5.42879164680045
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win32 Dynamic Link Library (generic) (1002004/3) 99.40%
                                                                                                                                                                        • Win16/32 Executable Delphi generic (2074/23) 0.21%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                        File name:wUKXjICs5f.dll
                                                                                                                                                                        File size:425984
                                                                                                                                                                        MD5:b65325cbe036c4e86a94428d8e7fab49
                                                                                                                                                                        SHA1:8788e13d2a0fad0a31f5a48613d2fcbd521d0d2e
                                                                                                                                                                        SHA256:3a8acc008eaad0a94e3b5fbd200028fa342773869b3f7f7edf772adbfb52d789
                                                                                                                                                                        SHA512:47878f9d331163c0729302a1d254be7d06e5a385261e575b0764693714c3c91a1a627c6b968594b8b71406bb1475ec510487d1596540ac1c5c48734f94aa188f
                                                                                                                                                                        SSDEEP:6144:1ACzUEcRRKxe0DUAldEzpLFE0sepO8+wM:1lxemHQtFE0sLvd
                                                                                                                                                                        File Content Preview:MZ..............@.......@...............................................!..L.!This program cannot be run in DOS mode...$........PE..L....A.a...........!.....T...P.......................................................H....@..........................S..P..

                                                                                                                                                                        File Icon

                                                                                                                                                                        Icon Hash:64da98ecd2ceead4

                                                                                                                                                                        Static PE Info

                                                                                                                                                                        General

                                                                                                                                                                        Entrypoint:0x1001cab0
                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                        Imagebase:0x10000000
                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                        Time Stamp:0x619E410C [Wed Nov 24 13:41:32 2021 UTC]
                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:6
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:ef559179cbfc08fc57c1e24c241992ea

                                                                                                                                                                        Entrypoint Preview

                                                                                                                                                                        Instruction
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                        jne 00007F7118991AC7h
                                                                                                                                                                        call 00007F7118991B27h
                                                                                                                                                                        push dword ptr [ebp+10h]
                                                                                                                                                                        push dword ptr [ebp+0Ch]
                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                        call 00007F7118991978h
                                                                                                                                                                        add esp, 0Ch
                                                                                                                                                                        pop ebp
                                                                                                                                                                        retn 000Ch
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        sub esp, 14h
                                                                                                                                                                        and dword ptr [ebp-0Ch], 00000000h
                                                                                                                                                                        lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                        and dword ptr [ebp-08h], 00000000h
                                                                                                                                                                        push eax
                                                                                                                                                                        call dword ptr [1002806Ch]
                                                                                                                                                                        mov eax, dword ptr [ebp-08h]
                                                                                                                                                                        xor eax, dword ptr [ebp-0Ch]
                                                                                                                                                                        mov dword ptr [ebp-04h], eax
                                                                                                                                                                        call dword ptr [10028068h]
                                                                                                                                                                        xor dword ptr [ebp-04h], eax
                                                                                                                                                                        call dword ptr [10028050h]
                                                                                                                                                                        xor dword ptr [ebp-04h], eax
                                                                                                                                                                        lea eax, dword ptr [ebp-14h]
                                                                                                                                                                        push eax
                                                                                                                                                                        call dword ptr [10028064h]
                                                                                                                                                                        mov eax, dword ptr [ebp-10h]
                                                                                                                                                                        lea ecx, dword ptr [ebp-04h]
                                                                                                                                                                        xor eax, dword ptr [ebp-14h]
                                                                                                                                                                        xor eax, dword ptr [ebp-04h]
                                                                                                                                                                        xor eax, ecx
                                                                                                                                                                        leave
                                                                                                                                                                        ret
                                                                                                                                                                        mov ecx, dword ptr [1004609Ch]
                                                                                                                                                                        push esi
                                                                                                                                                                        push edi
                                                                                                                                                                        mov edi, BB40E64Eh
                                                                                                                                                                        mov esi, FFFF0000h
                                                                                                                                                                        cmp ecx, edi
                                                                                                                                                                        je 00007F7118991AC6h
                                                                                                                                                                        test esi, ecx
                                                                                                                                                                        jne 00007F7118991AE8h
                                                                                                                                                                        call 00007F7118991A59h
                                                                                                                                                                        mov ecx, eax
                                                                                                                                                                        cmp ecx, edi
                                                                                                                                                                        jne 00007F7118991AC9h
                                                                                                                                                                        mov ecx, BB40E64Fh
                                                                                                                                                                        jmp 00007F7118991AD0h
                                                                                                                                                                        test esi, ecx
                                                                                                                                                                        jne 00007F7118991ACCh
                                                                                                                                                                        or eax, 00004711h
                                                                                                                                                                        shl eax, 10h
                                                                                                                                                                        or ecx, eax
                                                                                                                                                                        mov dword ptr [1004609Ch], ecx
                                                                                                                                                                        not ecx
                                                                                                                                                                        pop edi
                                                                                                                                                                        mov dword ptr [10046098h], ecx
                                                                                                                                                                        pop esi
                                                                                                                                                                        ret
                                                                                                                                                                        push 1005E118h
                                                                                                                                                                        call dword ptr [10028070h]
                                                                                                                                                                        ret

                                                                                                                                                                        Data Directories

                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x453000x50.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x453500x28.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x610000xb7b8.rsrc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x6d0000x10f0.reloc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x44be00x38.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x44c180x40.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x280000x124.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                        Sections

                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        .flat0x10000x4460x600False0.643229166667data5.67523607022IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .text0x20000x252cb0x25400False0.536086933725data5.88986915783IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rdata0x280000x1d9da0x1da00False0.494923523207data5.10028459369IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .data0x460000x1aab00x17e00False0.515461387435data4.96853626532IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rsrc0x610000xb7b80xb800False0.177564538043data3.89759299523IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .reloc0x6d0000x10f00x1200False0.782335069444data6.41113333729IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                        Resources

                                                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                                                        RT_ICON0x614b00xb13PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedRussianRussia
                                                                                                                                                                        RT_ICON0x61fc80xea8dataRussianRussia
                                                                                                                                                                        RT_ICON0x62e700x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0RussianRussia
                                                                                                                                                                        RT_ICON0x637180x568GLS_BINARY_LSB_FIRSTRussianRussia
                                                                                                                                                                        RT_ICON0x63c800xc4aPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedRussianRussia
                                                                                                                                                                        RT_ICON0x648d00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 61695, next used block 4294934272RussianRussia
                                                                                                                                                                        RT_ICON0x68af80x25a8dataRussianRussia
                                                                                                                                                                        RT_ICON0x6b0a00x10a8dataRussianRussia
                                                                                                                                                                        RT_ICON0x6c1480x468GLS_BINARY_LSB_FIRSTRussianRussia
                                                                                                                                                                        RT_GROUP_ICON0x6c5b00x84dataRussianRussia
                                                                                                                                                                        RT_VERSION0x612b00x200dataRussianRussia
                                                                                                                                                                        RT_MANIFEST0x6c6380x17dXML 1.0 document textEnglishUnited States

                                                                                                                                                                        Imports

                                                                                                                                                                        DLLImport
                                                                                                                                                                        KERNEL32.dllInterlockedFlushSList, GetProcessHeap, HeapAlloc, HeapFree, GetLastError, GetCommandLineA, ExitProcess, GetModuleHandleA, GetProcAddress, CloseHandle, TerminateProcess, WaitForSingleObject, VirtualProtect, SetLastError, VirtualFree, VirtualAlloc, LoadLibraryA, GetNativeSystemInfo, FreeLibrary, IsBadReadPtr, GetCurrentProcessId, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, WriteConsoleW, DecodePointer, RtlUnwind, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, RaiseException, GetModuleHandleExW, GetModuleFileNameW, LCMapStringW, GetStdHandle, GetFileType, HeapReAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineW, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, FlushFileBuffers, WriteFile, GetConsoleCP, GetConsoleMode, SetStdHandle, SetFilePointerEx, GetStringTypeW, HeapSize, CreateFileW

                                                                                                                                                                        Exports

                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                        Control_RunDLL10x1000209d

                                                                                                                                                                        Version Infos

                                                                                                                                                                        DescriptionData
                                                                                                                                                                        LegalCopyrightCopyright (C) 2021
                                                                                                                                                                        ProductVersion1.0.0.1
                                                                                                                                                                        FileDescriptionApplication
                                                                                                                                                                        FileVersion1.0.0.1
                                                                                                                                                                        CompanyNameA company
                                                                                                                                                                        Translation0x0419 0x04b0

                                                                                                                                                                        Possible Origin

                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                        RussianRussia
                                                                                                                                                                        EnglishUnited States

                                                                                                                                                                        Network Behavior

                                                                                                                                                                        Snort IDS Alerts

                                                                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                        11/24/21-16:52:15.516165TCP2404334ET CNC Feodo Tracker Reported CnC Server TCP group 1849759443192.168.2.551.178.61.60
                                                                                                                                                                        11/24/21-16:52:17.510843TCP2404312ET CNC Feodo Tracker Reported CnC Server TCP group 74976080192.168.2.5168.197.250.14
                                                                                                                                                                        11/24/21-16:52:20.436565TCP2404332ET CNC Feodo Tracker Reported CnC Server TCP group 17497618080192.168.2.545.79.33.48
                                                                                                                                                                        11/24/21-16:52:41.522571TCP2404322ET CNC Feodo Tracker Reported CnC Server TCP group 12497648080192.168.2.5196.44.98.190
                                                                                                                                                                        11/24/21-16:53:02.542228TCP2404314ET CNC Feodo Tracker Reported CnC Server TCP group 8497717080192.168.2.5177.72.80.14
                                                                                                                                                                        11/24/21-16:53:03.081920TCP2021013ET TROJAN ABUSE.CH SSL Blacklist Malicious SSL certificate detected (Dridex/Trickbot CnC)708049771177.72.80.14192.168.2.5

                                                                                                                                                                        Network Port Distribution

                                                                                                                                                                        TCP Packets

                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Nov 24, 2021 16:52:15.516165018 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                        Nov 24, 2021 16:52:15.516215086 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:52:15.516345978 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                        Nov 24, 2021 16:52:15.558263063 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                        Nov 24, 2021 16:52:15.558310032 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:52:15.664760113 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:52:15.664983988 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                        Nov 24, 2021 16:52:16.885822058 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                        Nov 24, 2021 16:52:16.885864019 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:52:16.886185884 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:52:16.886248112 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                        Nov 24, 2021 16:52:16.902846098 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                        Nov 24, 2021 16:52:16.948877096 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:52:17.001467943 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:52:17.001554966 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:52:17.001621962 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                        Nov 24, 2021 16:52:17.001650095 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                        Nov 24, 2021 16:52:17.388786077 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                        Nov 24, 2021 16:52:17.388823986 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:52:17.388856888 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                        Nov 24, 2021 16:52:17.388921976 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                        Nov 24, 2021 16:52:17.510843039 CET4976080192.168.2.5168.197.250.14
                                                                                                                                                                        Nov 24, 2021 16:52:17.769818068 CET8049760168.197.250.14192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:52:18.294066906 CET4976080192.168.2.5168.197.250.14
                                                                                                                                                                        Nov 24, 2021 16:52:18.553066969 CET8049760168.197.250.14192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:52:19.200393915 CET4976080192.168.2.5168.197.250.14
                                                                                                                                                                        Nov 24, 2021 16:52:19.459455967 CET8049760168.197.250.14192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:52:20.436564922 CET497618080192.168.2.545.79.33.48
                                                                                                                                                                        Nov 24, 2021 16:52:23.466428995 CET497618080192.168.2.545.79.33.48
                                                                                                                                                                        Nov 24, 2021 16:52:29.466820002 CET497618080192.168.2.545.79.33.48
                                                                                                                                                                        Nov 24, 2021 16:52:41.522571087 CET497648080192.168.2.5196.44.98.190
                                                                                                                                                                        Nov 24, 2021 16:52:44.530601978 CET497648080192.168.2.5196.44.98.190
                                                                                                                                                                        Nov 24, 2021 16:52:50.531131029 CET497648080192.168.2.5196.44.98.190
                                                                                                                                                                        Nov 24, 2021 16:53:02.542227983 CET497717080192.168.2.5177.72.80.14
                                                                                                                                                                        Nov 24, 2021 16:53:02.793641090 CET708049771177.72.80.14192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:53:02.793886900 CET497717080192.168.2.5177.72.80.14
                                                                                                                                                                        Nov 24, 2021 16:53:02.794681072 CET497717080192.168.2.5177.72.80.14
                                                                                                                                                                        Nov 24, 2021 16:53:03.045521975 CET708049771177.72.80.14192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:53:03.081919909 CET708049771177.72.80.14192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:53:03.081943989 CET708049771177.72.80.14192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:53:03.082031012 CET497717080192.168.2.5177.72.80.14
                                                                                                                                                                        Nov 24, 2021 16:53:05.856209040 CET497717080192.168.2.5177.72.80.14
                                                                                                                                                                        Nov 24, 2021 16:53:06.114192963 CET708049771177.72.80.14192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:53:06.114528894 CET497717080192.168.2.5177.72.80.14
                                                                                                                                                                        Nov 24, 2021 16:53:06.116905928 CET497717080192.168.2.5177.72.80.14
                                                                                                                                                                        Nov 24, 2021 16:53:06.409316063 CET708049771177.72.80.14192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:53:07.213972092 CET708049771177.72.80.14192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:53:07.214315891 CET497717080192.168.2.5177.72.80.14
                                                                                                                                                                        Nov 24, 2021 16:53:10.214628935 CET708049771177.72.80.14192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:53:10.214657068 CET708049771177.72.80.14192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:53:10.214703083 CET497717080192.168.2.5177.72.80.14
                                                                                                                                                                        Nov 24, 2021 16:53:10.214729071 CET497717080192.168.2.5177.72.80.14
                                                                                                                                                                        Nov 24, 2021 16:54:04.858743906 CET497717080192.168.2.5177.72.80.14
                                                                                                                                                                        Nov 24, 2021 16:54:04.858774900 CET497717080192.168.2.5177.72.80.14
                                                                                                                                                                        Nov 24, 2021 16:54:05.109675884 CET708049771177.72.80.14192.168.2.5
                                                                                                                                                                        Nov 24, 2021 16:54:05.109869003 CET497717080192.168.2.5177.72.80.14

                                                                                                                                                                        HTTP Request Dependency Graph

                                                                                                                                                                        • 51.178.61.60

                                                                                                                                                                        HTTPS Proxied Packets

                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                        0192.168.2.54975951.178.61.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                                        2021-11-24 15:52:16 UTC0OUTGET /eUOoKZnMdMEYuzcUGINMwfTbKAcjacjvJSVpjTRzbVm HTTP/1.1
                                                                                                                                                                        Cookie: Be=/e+ryNwguw53nczD4xJbHFDdjL37F8QEcvMUykYv5sMEo8XxTD2o8cwSPVNEeJJpE5Syx1Bf/DX/hqpSxNKsMxn2Ni9QSPVu6f0TDMC2oBhbvl9FQyvGFwptqWxP7HZVr62liakOpnLCl0gkxE5DOypBURsXex0ZCya1qA6riCZpqL5WFAMXK8wxqLuKCzUpLtUplaztUYNZ7KjQKriVl6DmQ/frACwvbJ9i/s8W2Nu2YdRl4Y5Ww2i6C8qiArBbmkhOEpAZhvzdElhNOKLgZAdMSE8UILYNfp310IxZJVWTLsk=
                                                                                                                                                                        Host: 51.178.61.60
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                        2021-11-24 15:52:16 UTC0INHTTP/1.1 404 Not Found
                                                                                                                                                                        Server: nginx
                                                                                                                                                                        Date: Wed, 24 Nov 2021 15:52:16 GMT
                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                        Connection: close
                                                                                                                                                                        2021-11-24 15:52:16 UTC0INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                        Code Manipulations

                                                                                                                                                                        Statistics

                                                                                                                                                                        Behavior

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        System Behavior

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:02
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:loaddll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll"
                                                                                                                                                                        Imagebase:0xbd0000
                                                                                                                                                                        File size:893440 bytes
                                                                                                                                                                        MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:02
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll",#1
                                                                                                                                                                        Imagebase:0x150000
                                                                                                                                                                        File size:232960 bytes
                                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:02
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\wUKXjICs5f.dll,Control_RunDLL
                                                                                                                                                                        Imagebase:0x390000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:03
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll",#1
                                                                                                                                                                        Imagebase:0x390000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.251529098.0000000002886000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:03
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\wUKXjICs5f.dll,Control_RunDLL
                                                                                                                                                                        Imagebase:0x390000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.254361044.000000000267A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000003.250320926.00000000026B6000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:03
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\wUKXjICs5f.dll",Control_RunDLL
                                                                                                                                                                        Imagebase:0x390000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000003.250860645.00000000032A6000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.252359098.00000000032A6000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000003.251084633.00000000032A6000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:05
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Fuigi\opvkeqtc.jnf",CjHxo
                                                                                                                                                                        Imagebase:0x390000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.256705273.0000000002806000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:06
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Fuigi\opvkeqtc.jnf",Control_RunDLL
                                                                                                                                                                        Imagebase:0x390000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.772022098.0000000002DD4000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000003.276395554.0000000002DD4000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000003.506501770.0000000002DD4000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000003.327953238.0000000002DD4000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:08
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:18
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:20
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:21
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:21
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:21
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                        Imagebase:0x7ff79c1f0000
                                                                                                                                                                        File size:163336 bytes
                                                                                                                                                                        MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:22
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:31
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:52:46
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:53:22
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                        Imagebase:0x7ff72d900000
                                                                                                                                                                        File size:455656 bytes
                                                                                                                                                                        MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:53:23
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff7ecfc0000
                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:54:28
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:16:54:44
                                                                                                                                                                        Start date:24/11/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                        Imagebase:0x7ff797770000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Disassembly

                                                                                                                                                                        Code Analysis

                                                                                                                                                                        Reset < >