Loading ...

Play interactive tourEdit tour

Windows Analysis Report MakbLShaqA

Overview

General Information

Sample Name:MakbLShaqA (renamed file extension from none to dll)
Analysis ID:528565
MD5:d8f093871cd90d160aa42b945f68e229
SHA1:bed9b13fc1caeab0d9ee69c7ee9a3fc7939c04d5
SHA256:778db11e074622c21181ac26eaead6bb1c8e60d4aee8b7df810ffffbd03b2064
Tags:32dllexe
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
Machine Learning detection for sample
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Program does not show much activity (idle)
IP address seen in connection with other malware
PE file contains an invalid checksum
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Potential key logger detected (key state polling based)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 3124 cmdline: loaddll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 1440 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 4596 cmdline: rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6520 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • wuapihost.exe (PID: 6520 cmdline: C:\Windows\System32\wuapihost.exe -Embedding MD5: 85C9C161B102A164EC09A23CACDDD09E)
    • rundll32.exe (PID: 1368 cmdline: rundll32.exe C:\Users\user\Desktop\MakbLShaqA.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6596 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mcnqzbpvvtpxkg\ymhrqw.pgj",wpBD MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 404 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mcnqzbpvvtpxkg\ymhrqw.pgj",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 6864 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6208 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2248 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6844 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000008.00000002.1189207323.0000000004720000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000002.00000002.673846503.0000000005340000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000008.00000002.1189697004.0000000004ED0000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000006.00000002.675902171.00000000047D0000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000002.00000002.673692438.0000000005180000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 12 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            6.2.rundll32.exe.47d0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              2.2.rundll32.exe.51e0000.8.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                8.2.rundll32.exe.5280000.12.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  2.2.rundll32.exe.4e10000.2.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    3.2.rundll32.exe.ee0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 29 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mcnqzbpvvtpxkg\ymhrqw.pgj",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mcnqzbpvvtpxkg\ymhrqw.pgj",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mcnqzbpvvtpxkg\ymhrqw.pgj",wpBD, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 6596, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mcnqzbpvvtpxkg\ymhrqw.pgj",Control_RunDLL, ProcessId: 404

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 8.2.rundll32.exe.5280000.12.raw.unpackMalware Configuration Extractor: Emotet {"Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}
                      Machine Learning detection for sampleShow sources
                      Source: MakbLShaqA.dllJoe Sandbox ML: detected
                      Source: MakbLShaqA.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.4:49764 version: TLS 1.2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100331CA __EH_prolog3_GS,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04811A80 FindFirstFileW,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404336 ET CNC Feodo Tracker Reported CnC Server TCP group 19 192.168.2.4:49764 -> 51.178.61.60:443
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 51.178.61.60:443
                      Source: Malware configuration extractorIPs: 168.197.250.14:80
                      Source: Malware configuration extractorIPs: 45.79.33.48:8080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 177.72.80.14:7080
                      Source: Malware configuration extractorIPs: 51.210.242.234:8080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 142.4.219.173:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 78.46.73.125:443
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 37.59.209.141:8080
                      Source: Malware configuration extractorIPs: 191.252.103.16:80
                      Source: Malware configuration extractorIPs: 54.38.242.185:443
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 207.148.81.119:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 66.42.57.149:443
                      Source: Malware configuration extractorIPs: 195.154.146.35:443
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: EcobandGH EcobandGH
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET /SYSKBGIBxTUBdowZhTVfUaAYAEzgMuUlGOoLKDNLDTiFBTiWsXq HTTP/1.1Cookie: pFNpWfeVbHpase=BzroNbYOJlBeluUL21kf9bz/C9WCFsKtU3z4ZqWj1NAsmCYb46qGL4zo0otRiHL4wrBYdVMwTgrom4ILJC5Rh7kKbkp0hGijjV2ibTQJQT1b4cFT3IbmGojFIBff8vHMomGHxrv/I+8TgUg/iTHeNJSRv1mmk2PEFLzT2UUEQbG/kba0ePHqXmCT2M1YkajCceeut5bhg1Wlhj+CS8cGpwD+0qYOl0+dWBzKNb3WhUeTCqp2NZACjt06p/rDs9cWjNL4hcOMzf/2kxY/Q3UiJIrDSTrt96o/itjI5f00uDijyNSx7HzV5A==Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 207.148.81.119 207.148.81.119
                      Source: Joe Sandbox ViewIP Address: 196.44.98.190 196.44.98.190
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: svchost.exe, 0000000F.00000003.785632962.000001AFFBB74000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.facebook.com (Facebook)
                      Source: svchost.exe, 0000000F.00000003.785632962.000001AFFBB74000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.twitter.com (Twitter)
                      Source: svchost.exe, 0000000F.00000003.785632962.000001AFFBB74000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.785606963.000001AFFBB9F000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 0000000F.00000003.785632962.000001AFFBB74000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.785606963.000001AFFBB9F000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: rundll32.exe, rundll32.exe, 00000002.00000002.674105190.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.671940054.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.676274983.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.1193366310.0000000010056000.00000002.00020000.sdmp, MakbLShaqA.dllString found in binary or memory: http://www.yahoo.com equals www.yahoo.com (Yahoo)
                      Source: svchost.exe, 0000000F.00000002.800779486.000001AFFB2EC000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 0000000F.00000003.780940609.000001AFFBB7F000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: rundll32.exe, rundll32.exe, 00000002.00000002.674105190.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.671940054.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.676274983.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.1193366310.0000000010056000.00000002.00020000.sdmp, MakbLShaqA.dllString found in binary or memory: http://www.yahoo.com
                      Source: svchost.exe, 0000000F.00000003.780940609.000001AFFBB7F000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000000F.00000003.780940609.000001AFFBB7F000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 0000000F.00000003.780940609.000001AFFBB7F000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 0000000F.00000003.782138696.000001AFFBBD1000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.782167788.000001AFFBB99000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.782205391.000001AFFC002000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.782120718.000001AFFBBD1000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.782195700.000001AFFBB77000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.782175989.000001AFFBBBA000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04821027 InternetReadFile,
                      Source: global trafficHTTP traffic detected: GET /SYSKBGIBxTUBdowZhTVfUaAYAEzgMuUlGOoLKDNLDTiFBTiWsXq HTTP/1.1Cookie: pFNpWfeVbHpase=BzroNbYOJlBeluUL21kf9bz/C9WCFsKtU3z4ZqWj1NAsmCYb46qGL4zo0otRiHL4wrBYdVMwTgrom4ILJC5Rh7kKbkp0hGijjV2ibTQJQT1b4cFT3IbmGojFIBff8vHMomGHxrv/I+8TgUg/iTHeNJSRv1mmk2PEFLzT2UUEQbG/kba0ePHqXmCT2M1YkajCceeut5bhg1Wlhj+CS8cGpwD+0qYOl0+dWBzKNb3WhUeTCqp2NZACjt06p/rDs9cWjNL4hcOMzf/2kxY/Q3UiJIrDSTrt96o/itjI5f00uDijyNSx7HzV5A==Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.4:49764 version: TLS 1.2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10013EC9 ScreenToClient,_memset,GetKeyState,GetKeyState,GetKeyState,KillTimer,IsWindow,

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 6.2.rundll32.exe.47d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.51e0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5280000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4e10000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.ee0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4720000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4ed0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5130000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5190000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5190000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4df0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.53a0000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5280000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.ee0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4e10000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.5340000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4df0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.c40000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4720000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.c40000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4f20000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.5180000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.11e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.11e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4ed0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.5340000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.53a0000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4f20000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.54b0000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5130000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.54b0000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.5180000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.47d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.51e0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000008.00000002.1189207323.0000000004720000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.673846503.0000000005340000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189697004.0000000004ED0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.675902171.00000000047D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.673692438.0000000005180000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.673414231.0000000004E10000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.671474262.0000000000EE0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.673772227.00000000051E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1191193523.0000000005280000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1188619609.0000000000C40000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1192917717.00000000054B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1190789322.0000000005130000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1190983661.0000000005190000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.673534046.0000000004F20000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1191434317.00000000053A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189594475.0000000004DF0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.672601122.00000000011E0000.00000040.00000001.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: MakbLShaqA.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Mcnqzbpvvtpxkg\ymhrqw.pgj:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Mcnqzbpvvtpxkg\Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10046A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10010E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1003FFA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C4C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CF41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DAEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DDEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D90BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048E08D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C3845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C2043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DD99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DCAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C2A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C9384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D7BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CCC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DAC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CAC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C3C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D44AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DCCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C8C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CEC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DE441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C1C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D4D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CFD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D9DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048E25C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C55E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CC5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C3502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DFD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D4E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048E0687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DD6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CFEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DBEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D7ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C9E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C2654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C4F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D2FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CBFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C6FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DBFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C3F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D1F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DD091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D78A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D98BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C30F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DA8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DF83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CA048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048E1193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DB1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048E292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C5923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DF14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CC158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C7283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CDAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C5AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D0ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C1A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CE21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D5220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CD223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048E1A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C9A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DB397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D4BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048D43B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048CA3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048E03F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C2309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C6B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048E0B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C3345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048E1343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_011343B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01123502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01122309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01140B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01125923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01126B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0114292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01123F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01123345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01141343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01131F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01141193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01129384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01124F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01134D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01137BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01132FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01139DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01134BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01126FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_011425C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_011403F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_011255E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01131C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01124C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01121A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01128C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01141A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01129E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01135220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01129A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01122654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01122043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01122A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01123845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01121C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01123C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01127283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01140687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01134E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01125AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_011390BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_011398BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_011378A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_011344AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0112DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01137ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_011408D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01130ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_011230F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_048143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04807283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04820687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04814E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04803C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_048178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_048144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04805AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_048190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_048198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04817ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_048208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04810ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_048030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04804C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04808C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04801A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04811C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04815220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04809E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04821A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04802043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04803845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04802A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04802654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04809A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04801C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04809384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04814D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04804F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04821193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04819DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04812FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04814BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04817BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_048225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04806FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_048055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_048203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04803502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04802309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04805923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04806B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0482292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04820B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04821343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04803345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0480C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04803F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04811F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_048178A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_048144AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04805AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04817ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_048208D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_048030F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04815220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04802043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04803845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04809384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04812FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04814BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04806FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_048055E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04820B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04807283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04820687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04814E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04803C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_048190BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_048198BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04810ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04804C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04808C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04801A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04811C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04809E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04821A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04802A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04802654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04809A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04801C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04814D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04804F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04821193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04819DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_048143B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04817BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_048225C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_048203F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04803502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04802309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04805923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04806B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0482292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04821343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04803345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0480C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04803F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04811F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10041CAB appears 78 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10041DB8 appears 35 times
                      Source: MakbLShaqA.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\MakbLShaqA.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mcnqzbpvvtpxkg\ymhrqw.pgj",wpBD
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mcnqzbpvvtpxkg\ymhrqw.pgj",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\wuapihost.exe C:\Windows\System32\wuapihost.exe -Embedding
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\MakbLShaqA.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mcnqzbpvvtpxkg\ymhrqw.pgj",wpBD
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mcnqzbpvvtpxkg\ymhrqw.pgj",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: classification engineClassification label: mal92.troj.evad.winDLL@18/0@0/20
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04811B54 CreateToolhelp32Snapshot,
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\MakbLShaqA.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10016810 LockResource,
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\System32\wuapihost.exeAutomated click: OK
                      Source: MakbLShaqA.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: MakbLShaqA.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: MakbLShaqA.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: MakbLShaqA.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: MakbLShaqA.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10041D83 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10041DFD push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048C1229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_01121229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_04801229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04801229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1004D1EA LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                      Source: MakbLShaqA.dllStatic PE information: real checksum: 0xadad1 should be: 0xa7dab
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Mcnqzbpvvtpxkg\ymhrqw.pgjJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Mcnqzbpvvtpxkg\ymhrqw.pgj:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000C188 IsIconic,GetWindowPlacement,GetWindowRect,
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exe TID: 2128Thread sleep time: -150000s >= -30000s
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100331CA __EH_prolog3_GS,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04811A80 FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 0000000F.00000002.800737623.000001AFFB2C5000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000002.800779486.000001AFFB2EC000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000000F.00000002.800688440.000001AFFB2A5000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW`
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100441C0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1004D1EA LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_048DDE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0113DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0481DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_0481DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100441C0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1004A1EC __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1003F29E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                      Source: rundll32.exe, 00000008.00000002.1189125085.0000000003230000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: rundll32.exe, 00000008.00000002.1189125085.0000000003230000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 00000008.00000002.1189125085.0000000003230000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 00000008.00000002.1189125085.0000000003230000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: _strcpy_s,GetLocaleInfoA,__snwprintf_s,LoadLibraryA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10048D61 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000BFE6 _memset,GetVersionExA,

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 6.2.rundll32.exe.47d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.51e0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5280000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4e10000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.ee0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4720000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4ed0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5130000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5190000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5190000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4df0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.53a0000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5280000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.ee0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4e10000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.5340000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4df0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.c40000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4720000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.c40000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4f20000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.5180000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.11e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.11e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4ed0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.5340000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.53a0000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4f20000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.54b0000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5130000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.54b0000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.5180000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.47d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.51e0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000008.00000002.1189207323.0000000004720000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.673846503.0000000005340000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189697004.0000000004ED0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.675902171.00000000047D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.673692438.0000000005180000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.673414231.0000000004E10000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.671474262.0000000000EE0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.673772227.00000000051E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1191193523.0000000005280000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1188619609.0000000000C40000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1192917717.00000000054B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1190789322.0000000005130000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1190983661.0000000005190000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.673534046.0000000004F20000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1191434317.00000000053A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189594475.0000000004DF0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.672601122.00000000011E0000.00000040.00000001.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsNative API1Path InterceptionProcess Injection112Masquerading2Input Capture1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemSystem Information Discovery25Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 528565 Sample: MakbLShaqA Startdate: 25/11/2021 Architecture: WINDOWS Score: 92 34 85.214.67.203 STRATOSTRATOAGDE Germany 2->34 36 195.154.146.35 OnlineSASFR France 2->36 38 17 other IPs or domains 2->38 44 Sigma detected: Emotet RunDLL32 Process Creation 2->44 46 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->46 48 Found malware configuration 2->48 50 3 other signatures 2->50 9 loaddll32.exe 1 2->9         started        11 svchost.exe 1 2->11         started        13 svchost.exe 1 2->13         started        15 2 other processes 2->15 signatures3 process4 process5 17 rundll32.exe 2 9->17         started        20 cmd.exe 1 9->20         started        signatures6 42 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->42 22 rundll32.exe 17->22         started        24 rundll32.exe 20->24         started        process7 process8 26 rundll32.exe 22->26         started        30 rundll32.exe 24->30         started        32 wuapihost.exe 24->32         started        dnsIp9 40 51.178.61.60, 443, 49764 OVHFR France 26->40 52 System process connects to network (likely due to code injection or exploit) 26->52 signatures10

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      MakbLShaqA.dll100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      3.2.rundll32.exe.1120000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.5370000.11.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.51b0000.7.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.4640000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.48c0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.5210000.9.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.4e20000.5.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.4800000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.4e40000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.5000000.7.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.5160000.9.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.52b0000.13.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.54e0000.17.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.51c0000.11.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.5050000.5.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.53d0000.15.unpack100%AviraHEUR/AGEN.1110387Download File
                      6.2.rundll32.exe.4800000.1.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://51.178.61.60/SYSKBGIBxTUBdowZhTVfUaAYAEzgMuUlGOoLKDNLDTiFBTiWsXq0%Avira URL Cloudsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://51.178.61.60/SYSKBGIBxTUBdowZhTVfUaAYAEzgMuUlGOoLKDNLDTiFBTiWsXqtrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000000F.00000003.780940609.000001AFFBB7F000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.yahoo.comrundll32.exe, rundll32.exe, 00000002.00000002.674105190.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.671940054.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.676274983.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.1193366310.0000000010056000.00000002.00020000.sdmp, MakbLShaqA.dllfalse
                        high
                        https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000000F.00000003.780940609.000001AFFBB7F000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000000F.00000003.782138696.000001AFFBBD1000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.782167788.000001AFFBB99000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.782205391.000001AFFC002000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.782120718.000001AFFBBD1000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.782195700.000001AFFBB77000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.782175989.000001AFFBBBA000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://help.disneyplus.com.svchost.exe, 0000000F.00000003.780940609.000001AFFBB7F000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://disneyplus.com/legal.svchost.exe, 0000000F.00000003.780940609.000001AFFBB7F000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        207.148.81.119
                        unknownUnited States
                        20473AS-CHOOPAUStrue
                        196.44.98.190
                        unknownGhana
                        327814EcobandGHtrue
                        78.46.73.125
                        unknownGermany
                        24940HETZNER-ASDEtrue
                        37.59.209.141
                        unknownFrance
                        16276OVHFRtrue
                        85.214.67.203
                        unknownGermany
                        6724STRATOSTRATOAGDEtrue
                        191.252.103.16
                        unknownBrazil
                        27715LocawebServicosdeInternetSABRtrue
                        45.79.33.48
                        unknownUnited States
                        63949LINODE-APLinodeLLCUStrue
                        54.37.228.122
                        unknownFrance
                        16276OVHFRtrue
                        185.148.169.10
                        unknownGermany
                        44780EVERSCALE-ASDEtrue
                        142.4.219.173
                        unknownCanada
                        16276OVHFRtrue
                        54.38.242.185
                        unknownFrance
                        16276OVHFRtrue
                        195.154.146.35
                        unknownFrance
                        12876OnlineSASFRtrue
                        195.77.239.39
                        unknownSpain
                        60493FICOSA-ASEStrue
                        78.47.204.80
                        unknownGermany
                        24940HETZNER-ASDEtrue
                        168.197.250.14
                        unknownArgentina
                        264776OmarAnselmoRipollTDCNETARtrue
                        51.178.61.60
                        unknownFrance
                        16276OVHFRtrue
                        177.72.80.14
                        unknownBrazil
                        262543NewLifeFibraBRtrue
                        66.42.57.149
                        unknownUnited States
                        20473AS-CHOOPAUStrue
                        37.44.244.177
                        unknownGermany
                        47583AS-HOSTINGERLTtrue
                        51.210.242.234
                        unknownFrance
                        16276OVHFRtrue

                        General Information

                        Joe Sandbox Version:34.0.0 Boulder Opal
                        Analysis ID:528565
                        Start date:25.11.2021
                        Start time:14:04:52
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 11m 54s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:MakbLShaqA (renamed file extension from none to dll)
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:22
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal92.troj.evad.winDLL@18/0@0/20
                        EGA Information:Failed
                        HDC Information:
                        • Successful, ratio: 28.3% (good quality ratio 26%)
                        • Quality average: 73.5%
                        • Quality standard deviation: 29%
                        HCA Information:
                        • Successful, ratio: 80%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Override analysis time to 240s for rundll32
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe
                        • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.54.110.249
                        • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • VT rate limit hit for: /opt/package/joesandbox/database/analysis/528565/sample/MakbLShaqA.dll

                        Simulations

                        Behavior and APIs

                        TimeTypeDescription
                        14:06:44API Interceptor7x Sleep call for process: svchost.exe modified

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        207.148.81.119tUJXpPwU27.dllGet hashmaliciousBrowse
                          pYebrdRKvR.dllGet hashmaliciousBrowse
                            pPX9DaPVYj.dllGet hashmaliciousBrowse
                              wUKXjICs5f.dllGet hashmaliciousBrowse
                                cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                  qrb6jVwzoe.dllGet hashmaliciousBrowse
                                    1711.docGet hashmaliciousBrowse
                                      GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                        wNjqkrm8pH.dllGet hashmaliciousBrowse
                                          5YO8hZg21O.dllGet hashmaliciousBrowse
                                            dUGnMYeP1C.dllGet hashmaliciousBrowse
                                              yFAXc9z51V.dllGet hashmaliciousBrowse
                                                9fC0as7YLE.dllGet hashmaliciousBrowse
                                                  FIyE6huzxV.dllGet hashmaliciousBrowse
                                                    V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                      t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                        uh1WyesPlh.dllGet hashmaliciousBrowse
                                                          8rryPzJR1p.dllGet hashmaliciousBrowse
                                                            a65FgjVus4.dllGet hashmaliciousBrowse
                                                              bWjYh6H8wk.dllGet hashmaliciousBrowse
                                                                196.44.98.190tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                  pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                    pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                      wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                        cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                          qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                            1711.docGet hashmaliciousBrowse
                                                                              GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                  5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                    dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                      yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                        9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                          FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                            V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                              t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                  8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                    a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                      bWjYh6H8wk.dllGet hashmaliciousBrowse

                                                                                                        Domains

                                                                                                        No context

                                                                                                        ASN

                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                        AS-CHOOPAUSOPKyR75fJn.exeGet hashmaliciousBrowse
                                                                                                        • 149.28.253.196
                                                                                                        Ljm7n1QDZeGet hashmaliciousBrowse
                                                                                                        • 68.232.173.117
                                                                                                        Jx35I5pwgdGet hashmaliciousBrowse
                                                                                                        • 66.42.54.65
                                                                                                        tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        LZxr7xI4nc.exeGet hashmaliciousBrowse
                                                                                                        • 149.28.253.196
                                                                                                        3E8869030B9C89B8C43E9F8A6730A516E3945AB1272E3.exeGet hashmaliciousBrowse
                                                                                                        • 149.28.253.196
                                                                                                        5A15ECE1649A5EF54B70B95D9D413BAD068B8C1C932E2.exeGet hashmaliciousBrowse
                                                                                                        • 149.28.253.196
                                                                                                        asbestos_safety_and_eradication_agency_enterprise_agreement 41573 .jsGet hashmaliciousBrowse
                                                                                                        • 45.76.154.237
                                                                                                        23062BA932165210EBB3FFCD15474E79F19E6AD74869F.exeGet hashmaliciousBrowse
                                                                                                        • 149.28.253.196
                                                                                                        DA8063D9EB60622915D492542A6A8AE318BC87B4C5F89.exeGet hashmaliciousBrowse
                                                                                                        • 155.138.201.103
                                                                                                        asbestos_safety_and_eradication_agency_enterprise_agreement 64081 .jsGet hashmaliciousBrowse
                                                                                                        • 45.76.154.237
                                                                                                        pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        AWB_NO_9284730932.exeGet hashmaliciousBrowse
                                                                                                        • 45.32.28.45
                                                                                                        arm6-20211124-0649Get hashmaliciousBrowse
                                                                                                        • 44.168.42.223
                                                                                                        6D2FF3CC83EA214E33E4105CCB1051CD85B82E052F615.exeGet hashmaliciousBrowse
                                                                                                        • 149.28.253.196
                                                                                                        FhP4JYCU7J.exeGet hashmaliciousBrowse
                                                                                                        • 149.28.253.196
                                                                                                        EcobandGHtUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        1711.docGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        n6J7QJs4bk.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.109.73
                                                                                                        GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190

                                                                                                        JA3 Fingerprints

                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                        51c64c77e60f3980eea90869b68c58a8lhvzcskYLPyellowfacebrownietacohead.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        vacehcp3Zv.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        SecuriteInfo.com.Drixed-FJX5EDC20B587B4.1828.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        SecuriteInfo.com.Suspicious.Win32.Save.a.20268.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        PSVSotIVGj.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        ivXBh7Nwmt.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        34PZXoE0JJ.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        jPzSCuyellowfacebrownietacohead.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        ReadMe[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        cTplVWrqRR.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        NErdgsNsKR.vbsGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        F.A.Q[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        Q1KL4ickDw.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        yZGYbaJ.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        1711.docGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60

                                                                                                        Dropped Files

                                                                                                        No context

                                                                                                        Created / dropped Files

                                                                                                        No created / dropped files found

                                                                                                        Static File Info

                                                                                                        General

                                                                                                        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                        Entropy (8bit):6.907606201813591
                                                                                                        TrID:
                                                                                                        • Win32 Dynamic Link Library (generic) (1002004/3) 94.34%
                                                                                                        • InstallShield setup (43055/19) 4.05%
                                                                                                        • Windows Screen Saver (13104/52) 1.23%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.19%
                                                                                                        • DOS Executable Generic (2002/1) 0.19%
                                                                                                        File name:MakbLShaqA.dll
                                                                                                        File size:668672
                                                                                                        MD5:d8f093871cd90d160aa42b945f68e229
                                                                                                        SHA1:bed9b13fc1caeab0d9ee69c7ee9a3fc7939c04d5
                                                                                                        SHA256:778db11e074622c21181ac26eaead6bb1c8e60d4aee8b7df810ffffbd03b2064
                                                                                                        SHA512:a9bf951c3d0f699e038ab092eb43db2156815ff9cc9845ff24921db1f5e32fef59f020719733d55d95819cdcfbadaf84cb4fdfca47981e31b0bf692433eb005f
                                                                                                        SSDEEP:12288:ZLqntrsKNni3jR34UrmTMQFQIBV+5UZF/imMG:Z2trTZwF34LTkZkom5
                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Je.....T...T...T)..T...T)..T...T...T%..T.VST...T.VET...T.VBT...T.VLT...T.VTT...T.VRT...T.VWT...TRich...T.......................

                                                                                                        File Icon

                                                                                                        Icon Hash:74f0e4ecccdce0e4

                                                                                                        Static PE Info

                                                                                                        General

                                                                                                        Entrypoint:0x1003ff7f
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:false
                                                                                                        Imagebase:0x10000000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                        DLL Characteristics:
                                                                                                        Time Stamp:0x619E9E08 [Wed Nov 24 20:18:16 2021 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:5
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:5
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:5
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:cb788e621f390567a1ec94b8d2369e89

                                                                                                        Entrypoint Preview

                                                                                                        Instruction
                                                                                                        mov edi, edi
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        cmp dword ptr [ebp+0Ch], 01h
                                                                                                        jne 00007F12950E29F7h
                                                                                                        call 00007F12950EB7C7h
                                                                                                        push dword ptr [ebp+08h]
                                                                                                        mov ecx, dword ptr [ebp+10h]
                                                                                                        mov edx, dword ptr [ebp+0Ch]
                                                                                                        call 00007F12950E28E1h
                                                                                                        pop ecx
                                                                                                        pop ebp
                                                                                                        retn 000Ch
                                                                                                        mov edi, edi
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        push esi
                                                                                                        push edi
                                                                                                        mov edi, dword ptr [ebp+10h]
                                                                                                        mov eax, edi
                                                                                                        sub eax, 00000000h
                                                                                                        je 00007F12950E3FDBh
                                                                                                        dec eax
                                                                                                        je 00007F12950E3FC3h
                                                                                                        dec eax
                                                                                                        je 00007F12950E3F8Eh
                                                                                                        dec eax
                                                                                                        je 00007F12950E3F3Fh
                                                                                                        dec eax
                                                                                                        je 00007F12950E3EAFh
                                                                                                        mov ecx, dword ptr [ebp+0Ch]
                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                        push ebx
                                                                                                        push 00000020h
                                                                                                        pop edx
                                                                                                        jmp 00007F12950E2E67h
                                                                                                        mov esi, dword ptr [eax]
                                                                                                        cmp esi, dword ptr [ecx]
                                                                                                        je 00007F12950E2A6Eh
                                                                                                        movzx esi, byte ptr [eax]
                                                                                                        movzx ebx, byte ptr [ecx]
                                                                                                        sub esi, ebx
                                                                                                        je 00007F12950E2A07h
                                                                                                        xor ebx, ebx
                                                                                                        test esi, esi
                                                                                                        setnle bl
                                                                                                        lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                        mov esi, ebx
                                                                                                        test esi, esi
                                                                                                        jne 00007F12950E2E5Fh
                                                                                                        movzx esi, byte ptr [eax+01h]
                                                                                                        movzx ebx, byte ptr [ecx+01h]
                                                                                                        sub esi, ebx
                                                                                                        je 00007F12950E2A07h
                                                                                                        xor ebx, ebx
                                                                                                        test esi, esi
                                                                                                        setnle bl
                                                                                                        lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                        mov esi, ebx
                                                                                                        test esi, esi
                                                                                                        jne 00007F12950E2E3Eh
                                                                                                        movzx esi, byte ptr [eax+02h]
                                                                                                        movzx ebx, byte ptr [ecx+02h]
                                                                                                        sub esi, ebx
                                                                                                        je 00007F12950E2A07h
                                                                                                        xor ebx, ebx
                                                                                                        test esi, esi
                                                                                                        setnle bl
                                                                                                        lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                        mov esi, ebx
                                                                                                        test esi, esi
                                                                                                        jne 00007F12950E2E1Dh

                                                                                                        Rich Headers

                                                                                                        Programming Language:
                                                                                                        • [ C ] VS2008 build 21022
                                                                                                        • [LNK] VS2008 build 21022
                                                                                                        • [ C ] VS2005 build 50727
                                                                                                        • [ASM] VS2008 build 21022
                                                                                                        • [IMP] VS2005 build 50727
                                                                                                        • [RES] VS2008 build 21022
                                                                                                        • [EXP] VS2008 build 21022
                                                                                                        • [C++] VS2008 build 21022

                                                                                                        Data Directories

                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x6be100x4e.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x6996c0xf0.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x970000x7160.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x9f0000x6ea0.reloc
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x611800x40.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x560000x708.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x698bc0x40.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                        Sections

                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x10000x5487c0x54a00False0.557670559453data6.55778526171IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                        .rdata0x560000x15e5e0x16000False0.312444513494data5.09323776174IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .data0x6c0000x2a3940x26800False0.943314985795data7.9074320255IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                        .rsrc0x970000x71600x7200False0.260450932018data3.9170647287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .reloc0x9f0000xab2e0xac00False0.364280523256data5.0366284188IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                        Resources

                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                        RT_CURSOR0x980c00x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x981f40xb4dataEnglishUnited States
                                                                                                        RT_CURSOR0x982a80x134AmigaOS bitmap fontEnglishUnited States
                                                                                                        RT_CURSOR0x983dc0x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x985100x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x986440x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x987780x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x988ac0x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x989e00x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x98b140x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x98c480x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x98d7c0x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x98eb00x134AmigaOS bitmap fontEnglishUnited States
                                                                                                        RT_CURSOR0x98fe40x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x991180x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x9924c0x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x993800x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x994b40xb4dataEnglishUnited States
                                                                                                        RT_BITMAP0x995680x428dataEnglishUnited States
                                                                                                        RT_BITMAP0x999900x8d8dataEnglishUnited States
                                                                                                        RT_BITMAP0x9a2680xb8dataEnglishUnited States
                                                                                                        RT_BITMAP0x9a3200x144dataEnglishUnited States
                                                                                                        RT_MENU0x9a4640x35edataEnglishUnited States
                                                                                                        RT_MENU0x9a7c40x2adataEnglishUnited States
                                                                                                        RT_DIALOG0x9a7f00xe8dataEnglishUnited States
                                                                                                        RT_DIALOG0x9a8d80x1a2dataEnglishUnited States
                                                                                                        RT_DIALOG0x9aa7c0x15adataEnglishUnited States
                                                                                                        RT_DIALOG0x9abd80x34dataEnglishUnited States
                                                                                                        RT_STRING0x9ac0c0x72dataEnglishUnited States
                                                                                                        RT_STRING0x9ac800xeedataEnglishUnited States
                                                                                                        RT_STRING0x9ad700x30dataEnglishUnited States
                                                                                                        RT_STRING0x9ada00x23edataEnglishUnited States
                                                                                                        RT_STRING0x9afe00x280dataEnglishUnited States
                                                                                                        RT_STRING0x9b2600x244dataEnglishUnited States
                                                                                                        RT_STRING0x9b4a40x1aadataEnglishUnited States
                                                                                                        RT_STRING0x9b6500xbadataEnglishUnited States
                                                                                                        RT_STRING0x9b70c0x92dataEnglishUnited States
                                                                                                        RT_STRING0x9b7a00x3adataEnglishUnited States
                                                                                                        RT_STRING0x9b7dc0x296dataEnglishUnited States
                                                                                                        RT_STRING0x9ba740x260dataEnglishUnited States
                                                                                                        RT_STRING0x9bcd40x328dataEnglishUnited States
                                                                                                        RT_STRING0x9bffc0x70dataEnglishUnited States
                                                                                                        RT_STRING0x9c06c0x106dataEnglishUnited States
                                                                                                        RT_STRING0x9c1740xdadataEnglishUnited States
                                                                                                        RT_STRING0x9c2500x46dataEnglishUnited States
                                                                                                        RT_STRING0x9c2980xc6dataEnglishUnited States
                                                                                                        RT_STRING0x9c3600x1f8dataEnglishUnited States
                                                                                                        RT_STRING0x9c5580x86dataEnglishUnited States
                                                                                                        RT_STRING0x9c5e00xd0dataEnglishUnited States
                                                                                                        RT_STRING0x9c6b00x2adataEnglishUnited States
                                                                                                        RT_STRING0x9c6dc0x184dataEnglishUnited States
                                                                                                        RT_STRING0x9c8600x124dataEnglishUnited States
                                                                                                        RT_STRING0x9c9840x4e6dataEnglishUnited States
                                                                                                        RT_STRING0x9ce6c0x264dataEnglishUnited States
                                                                                                        RT_STRING0x9d0d00x2dadataEnglishUnited States
                                                                                                        RT_STRING0x9d3ac0x8adataEnglishUnited States
                                                                                                        RT_STRING0x9d4380xacdataEnglishUnited States
                                                                                                        RT_STRING0x9d4e40xdedataEnglishUnited States
                                                                                                        RT_STRING0x9d5c40x4a8dataEnglishUnited States
                                                                                                        RT_STRING0x9da6c0x228dataEnglishUnited States
                                                                                                        RT_STRING0x9dc940x2cdataEnglishUnited States
                                                                                                        RT_STRING0x9dcc00x42dataEnglishUnited States
                                                                                                        RT_ACCELERATOR0x9dd040x80dataEnglishUnited States
                                                                                                        RT_ACCELERATOR0x9dd840x18dataEnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9dd9c0x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9ddc00x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9dde40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9ddf80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de0c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de200x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de340x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de480x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de5c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de700x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de840x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de980x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9deac0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9dec00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9ded40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9dee80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_MANIFEST0x9defc0x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                        None0x9e0580xaadataEnglishUnited States
                                                                                                        None0x9e1040x1edataEnglishUnited States
                                                                                                        None0x9e1240x3adataEnglishUnited States

                                                                                                        Imports

                                                                                                        DLLImport
                                                                                                        KERNEL32.dllSleep, HeapSize, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapCreate, HeapDestroy, VirtualFree, GetStdHandle, GetACP, IsValidCodePage, SetHandleCount, GetFileType, GetStartupInfoA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, InitializeCriticalSectionAndSpinCount, GetStringTypeA, GetStringTypeW, GetTimeZoneInformation, GetConsoleCP, GetConsoleMode, LCMapStringA, LCMapStringW, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CompareStringW, SetEnvironmentVariableA, RaiseException, RtlUnwind, HeapReAlloc, GetCommandLineA, VirtualQuery, GetSystemInfo, VirtualAlloc, VirtualProtect, HeapAlloc, HeapFree, GetTickCount, GetCurrentDirectoryA, GetFileSizeEx, LocalFileTimeToFileTime, FileTimeToLocalFileTime, CreateFileA, GetShortPathNameA, GetVolumeInformationA, FindFirstFileA, FindClose, GetCurrentProcess, DuplicateHandle, GetFileSize, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, SetFilePointer, WriteFile, ReadFile, GetStringTypeExA, DeleteFileA, MoveFileA, GetOEMCP, GetCPInfo, InterlockedIncrement, GetModuleHandleW, TlsFree, LocalReAlloc, TlsSetValue, TlsAlloc, GlobalHandle, GlobalReAlloc, TlsGetValue, SystemTimeToFileTime, FileTimeToSystemTime, GetThreadLocale, GlobalFlags, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSection, lstrcmpiA, LocalAlloc, LocalLock, LocalUnlock, InterlockedDecrement, GetPrivateProfileStringA, WritePrivateProfileStringA, GetPrivateProfileIntA, GetCurrentThread, ConvertDefaultLocale, EnumResourceLanguagesA, GetLocaleInfoA, InterlockedExchange, lstrcmpA, GetDiskFreeSpaceA, GetFullPathNameA, GetTempFileNameA, GetFileTime, SetFileTime, GetFileAttributesA, CloseHandle, FreeResource, GetCurrentThreadId, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, FreeLibrary, CompareStringA, lstrcmpW, GetVersionExA, GlobalFree, GlobalAlloc, FormatMessageA, LocalFree, GlobalLock, GlobalUnlock, GetModuleHandleA, GetProcAddress, GetCurrentProcessId, GetModuleFileNameA, SetLastError, LoadLibraryA, lstrlenA, ExitProcess, LockResource, GetLastError, lstrlenW, MultiByteToWideChar, SizeofResource, WideCharToMultiByte, LoadResource, FindResourceA, GetSystemTimeAsFileTime, MulDiv
                                                                                                        USER32.dllRegisterClipboardFormatA, PostThreadMessageA, MessageBeep, IsClipboardFormatAvailable, UnpackDDElParam, ReuseDDElParam, LoadMenuA, LoadAcceleratorsA, InsertMenuItemA, BringWindowToTop, TranslateAcceleratorA, IsZoomed, SetParent, GetSystemMenu, DeleteMenu, DestroyMenu, GetMenuItemInfoA, InflateRect, ReleaseCapture, LoadCursorA, SetCapture, SetWindowRgn, DrawIcon, IsRectEmpty, SetWindowContextHelpId, MapDialogRect, ShowOwnedPopups, SetCursor, PostQuitMessage, GetMessageA, TranslateMessage, ValidateRect, GetDesktopWindow, GetActiveWindow, CreateDialogIndirectParamA, GetNextDlgTabItem, EndDialog, SetRectEmpty, GetCursorPos, WindowFromPoint, KillTimer, SetTimer, InvalidateRect, SetRect, ShowWindow, IsDialogMessageA, SetDlgItemTextA, RegisterWindowMessageA, LoadIconA, SendDlgItemMessageA, WinHelpA, IsChild, LockWindowUpdate, SetWindowsHookExA, CallNextHookEx, GetClassLongA, GetClassNameA, SetPropA, GetPropA, RemovePropA, SetFocus, GetWindowTextLengthA, GetWindowTextA, GetForegroundWindow, SetActiveWindow, DispatchMessageA, BeginDeferWindowPos, EndDeferWindowPos, GetDlgItem, GetTopWindow, DestroyWindow, UnhookWindowsHookEx, GetMessageTime, GetMessagePos, PeekMessageA, MapWindowPoints, ScrollWindow, TrackPopupMenu, GetKeyState, SetMenu, SetScrollRange, GetScrollRange, SetScrollPos, GetScrollPos, SetForegroundWindow, ShowScrollBar, IsWindowVisible, CreateWindowExA, GetClassInfoExA, GetClassInfoA, RegisterClassA, AdjustWindowRectEx, EqualRect, DeferWindowPos, GetScrollInfo, EnableWindow, GetDC, SendMessageA, IsWindow, GetClientRect, SetScrollInfo, CopyRect, PtInRect, GetDlgCtrlID, DefWindowProcA, CallWindowProcA, GetMenu, SetWindowLongA, OffsetRect, IntersectRect, SystemParametersInfoA, IsIconic, GetWindowPlacement, GetWindowRect, GetSystemMetrics, GetWindow, GetDCEx, GetNextDlgGroupItem, DestroyIcon, CharUpperA, CharNextA, InvalidateRgn, CopyAcceleratorTableA, GetSysColorBrush, GetCapture, GetTabbedTextExtentA, UpdateWindow, SetWindowTextA, PostMessageA, GetMenuItemCount, AppendMenuA, CreatePopupMenu, SetWindowPos, EnableMenuItem, MessageBoxA, GetSubMenu, GetMenuItemID, CheckMenuItem, GetMenuState, ModifyMenuA, GetParent, GetFocus, LoadBitmapA, GetMenuCheckMarkDimensions, SetMenuItemBitmaps, IsWindowEnabled, GetLastActivePopup, GetWindowLongA, GetWindowThreadProcessId, FillRect, TabbedTextOutA, DrawTextA, DrawTextExA, GrayStringA, ScreenToClient, ClientToScreen, ReleaseDC, GetWindowDC, BeginPaint, EndPaint, GetSysColor, InsertMenuA, GetMenuStringA, MoveWindow
                                                                                                        GDI32.dllCreateCompatibleDC, CreateSolidBrush, CreateDCA, GetBkColor, GetCharWidthA, StretchDIBits, CreateCompatibleBitmap, CreateEllipticRgn, CreatePatternBrush, LPtoDP, Ellipse, CreateFontIndirectA, GetTextExtentPoint32A, GetTextMetricsA, CreateRectRgnIndirect, SetRectRgn, CombineRgn, GetMapMode, PatBlt, GetRgnBox, GetTextColor, StartPage, EndPage, SetAbortProc, AbortDoc, EndDoc, DeleteDC, ExtSelectClipRgn, ScaleWindowExtEx, SetWindowExtEx, ScaleViewportExtEx, SetViewportExtEx, OffsetViewportOrgEx, SetViewportOrgEx, SelectObject, DPtoLP, GetStockObject, ExtTextOutA, TextOutA, RectVisible, PtVisible, StartDocA, GetPixel, BitBlt, GetWindowExtEx, GetViewportExtEx, GetObjectA, CreateRectRgn, SelectClipRgn, DeleteObject, IntersectClipRect, ExcludeClipRect, GetClipBox, SetMapMode, SetTextColor, SetBkMode, SetBkColor, RestoreDC, SaveDC, CreateBitmap, EnumFontFamiliesA, CreateFontA, GetDeviceCaps, Escape
                                                                                                        COMDLG32.dllGetFileTitleA
                                                                                                        WINSPOOL.DRVGetJobA, DocumentPropertiesA, ClosePrinter, OpenPrinterA
                                                                                                        ADVAPI32.dllRegDeleteValueA, RegSetValueExA, RegCreateKeyExA, RegQueryValueA, RegOpenKeyA, RegEnumKeyA, RegDeleteKeyA, RegQueryValueExA, GetFileSecurityA, SetFileSecurityA, RegSetValueA, IsTextUnicode, RegCloseKey, RegEnumValueA, RegOpenKeyExA, RegCreateKeyA
                                                                                                        SHELL32.dllDragFinish, SHGetFileInfoA, ExtractIconA, DragQueryFileA
                                                                                                        SHLWAPI.dllPathFindFileNameA, PathStripToRootA, PathIsUNCA, PathFindExtensionA, PathRemoveFileSpecW
                                                                                                        oledlg.dll
                                                                                                        ole32.dllOleInitialize, CoFreeUnusedLibraries, OleUninitialize, CoInitializeEx, CoUninitialize, CreateILockBytesOnHGlobal, StgCreateDocfileOnILockBytes, StgOpenStorageOnILockBytes, CoGetClassObject, CoCreateInstance, CoRevokeClassObject, CLSIDFromProgID, CoTaskMemAlloc, CoTaskMemFree, OleIsCurrentClipboard, OleFlushClipboard, CoRegisterMessageFilter, CLSIDFromString
                                                                                                        OLEAUT32.dllSysAllocStringLen, SysAllocString, SafeArrayGetLBound, VariantClear, VariantInit, SafeArrayGetElement, SysFreeString, SafeArrayGetUBound, SysStringLen, SysAllocStringByteLen, VariantChangeType, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetElemsize, SafeArrayGetDim, SafeArrayCreate, VariantCopy, SafeArrayDestroy, VariantTimeToSystemTime, SystemTimeToVariantTime, OleCreateFontIndirect

                                                                                                        Exports

                                                                                                        NameOrdinalAddress
                                                                                                        Control_RunDLL10x10005d60

                                                                                                        Possible Origin

                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                        EnglishUnited States

                                                                                                        Network Behavior

                                                                                                        Snort IDS Alerts

                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                        11/25/21-14:06:01.795636TCP2404336ET CNC Feodo Tracker Reported CnC Server TCP group 1949764443192.168.2.451.178.61.60

                                                                                                        Network Port Distribution

                                                                                                        TCP Packets

                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Nov 25, 2021 14:06:01.795635939 CET49764443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 14:06:01.795686960 CET4434976451.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 14:06:01.795778036 CET49764443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 14:06:01.843096018 CET49764443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 14:06:01.843120098 CET4434976451.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 14:06:01.951493025 CET4434976451.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 14:06:01.951602936 CET49764443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 14:06:02.319535971 CET49764443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 14:06:02.319598913 CET4434976451.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 14:06:02.320023060 CET4434976451.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 14:06:02.320115089 CET49764443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 14:06:02.323743105 CET49764443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 14:06:02.364892006 CET4434976451.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 14:06:02.741691113 CET4434976451.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 14:06:02.741770983 CET4434976451.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 14:06:02.741856098 CET49764443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 14:06:02.741880894 CET49764443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 14:06:02.743253946 CET49764443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 14:06:02.743280888 CET4434976451.178.61.60192.168.2.4

                                                                                                        HTTP Request Dependency Graph

                                                                                                        • 51.178.61.60

                                                                                                        HTTPS Proxied Packets

                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        0192.168.2.44976451.178.61.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2021-11-25 13:06:02 UTC0OUTGET /SYSKBGIBxTUBdowZhTVfUaAYAEzgMuUlGOoLKDNLDTiFBTiWsXq HTTP/1.1
                                                                                                        Cookie: pFNpWfeVbHpase=BzroNbYOJlBeluUL21kf9bz/C9WCFsKtU3z4ZqWj1NAsmCYb46qGL4zo0otRiHL4wrBYdVMwTgrom4ILJC5Rh7kKbkp0hGijjV2ibTQJQT1b4cFT3IbmGojFIBff8vHMomGHxrv/I+8TgUg/iTHeNJSRv1mmk2PEFLzT2UUEQbG/kba0ePHqXmCT2M1YkajCceeut5bhg1Wlhj+CS8cGpwD+0qYOl0+dWBzKNb3WhUeTCqp2NZACjt06p/rDs9cWjNL4hcOMzf/2kxY/Q3UiJIrDSTrt96o/itjI5f00uDijyNSx7HzV5A==
                                                                                                        Host: 51.178.61.60
                                                                                                        Connection: Keep-Alive
                                                                                                        Cache-Control: no-cache
                                                                                                        2021-11-25 13:06:02 UTC0INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Date: Thu, 25 Nov 2021 13:06:02 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        2021-11-25 13:06:02 UTC0INData Raw: 32 34 34 0d 0a 3f e4 56 04 50 12 12 b0 c8 cd 4d f4 77 f2 ef fe f8 79 11 2d 64 11 48 70 53 c1 83 6a 5a 8b 92 ba ec b2 ac f1 af 7d ce 67 28 e9 9d e8 1b 56 41 b9 f9 3a 21 a4 4a 61 6d 7a b3 16 3d 09 7d 15 3b 09 49 c0 74 b3 b6 8b 2a 3a 88 1b e0 5d 6e 0d e5 d8 e3 7e d5 cd 06 77 75 7f 38 b8 60 0f 8b 53 7d 9c 19 10 1b 68 d9 4e ef 91 24 56 04 e4 be 7d 00 b6 7e c8 87 54 d5 03 81 5b a7 3b 8e c3 20 6e f5 42 7e 4f 6e 95 c8 57 c1 a6 b9 42 21 0e dd 84 f7 c3 61 82 71 2b b9 32 9f e6 27 0a cc 46 eb e2 cb 14 c8 eb 4e e8 f2 7e 14 d5 9d 36 eb 06 62 dd 5f 54 ec 94 3a b3 f1 1b 90 53 35 fc c6 09 1d ff d8 51 71 bf 39 36 5a 0a 92 4d d3 9b 54 eb 71 78 c3 bc 08 d4 0d dc d1 73 2b 3a c8 53 bf b8 70 4c 2a 09 af bc 16 5b 31 6d 02 55 84 f6 98 16 73 9f da cb 52 7f 54 3e a7 96 d8 a0 37 ef
                                                                                                        Data Ascii: 244?VPMwy-dHpSjZ}g(VA:!Jamz=};It*:]n~wu8`S}hN$V}~T[; nB~OnWB!aq+2'FN~6b_T:S5Qq96ZMTqxs+:SpL*[1mUsRT>7


                                                                                                        Code Manipulations

                                                                                                        Statistics

                                                                                                        Behavior

                                                                                                        Click to jump to process

                                                                                                        System Behavior

                                                                                                        General

                                                                                                        Start time:14:05:50
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:loaddll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll"
                                                                                                        Imagebase:0xed0000
                                                                                                        File size:893440 bytes
                                                                                                        MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:14:05:51
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                                                                                                        Imagebase:0x11d0000
                                                                                                        File size:232960 bytes
                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:14:05:51
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\MakbLShaqA.dll,Control_RunDLL
                                                                                                        Imagebase:0x1210000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.673846503.0000000005340000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.673692438.0000000005180000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.673414231.0000000004E10000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.673772227.00000000051E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.673534046.0000000004F20000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.672601122.00000000011E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:14:05:51
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                                                                                                        Imagebase:0x1210000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.671474262.0000000000EE0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:14:05:52
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",Control_RunDLL
                                                                                                        Imagebase:0x1210000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:14:05:52
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Mcnqzbpvvtpxkg\ymhrqw.pgj",wpBD
                                                                                                        Imagebase:0x1210000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.675902171.00000000047D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:14:05:53
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Mcnqzbpvvtpxkg\ymhrqw.pgj",Control_RunDLL
                                                                                                        Imagebase:0x1210000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1189207323.0000000004720000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1189697004.0000000004ED0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1191193523.0000000005280000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1188619609.0000000000C40000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1192917717.00000000054B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1190789322.0000000005130000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1190983661.0000000005190000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1191434317.00000000053A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1189594475.0000000004DF0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:14:06:01
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        Imagebase:0x7ff6eb840000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:14:06:16
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        Imagebase:0x7ff6eb840000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        General

                                                                                                        Start time:14:06:31
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        Imagebase:0x7ff6eb840000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        General

                                                                                                        Start time:14:06:42
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        Imagebase:0x7ff6eb840000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        General

                                                                                                        Start time:14:06:42
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\System32\wuapihost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\wuapihost.exe -Embedding
                                                                                                        Imagebase:0x7ff73e0e0000
                                                                                                        File size:10752 bytes
                                                                                                        MD5 hash:85C9C161B102A164EC09A23CACDDD09E
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Disassembly

                                                                                                        Code Analysis

                                                                                                        Reset < >