Loading ...

Play interactive tourEdit tour

Windows Analysis Report C1Q17Dg4RT

Overview

General Information

Sample Name:C1Q17Dg4RT (renamed file extension from none to dll)
Analysis ID:528610
MD5:f83706e4fe73485bf327804499cc6fd8
SHA1:05ae9590fed2006a2f1e21fe764991cf5c583e3a
SHA256:4f21d684498a02055ede67830213531c009f720f90759cc9dd448fd5ee7efda8
Tags:32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
Multi AV Scanner detection for domain / URL
Machine Learning detection for sample
Sigma detected: Suspicious Svchost Process
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Program does not show much activity (idle)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
PE file contains an invalid checksum
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Potential key logger detected (key state polling based)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 7028 cmdline: loaddll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 7040 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 7084 cmdline: rundll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 7140 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7072 cmdline: rundll32.exe C:\Users\user\Desktop\C1Q17Dg4RT.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 3840 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn",bodHOobbf MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 5184 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • svchost.exe (PID: 3840 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6516 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5904 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6780 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000008.00000002.1188240103.0000000000C50000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000003.00000002.668464458.0000000004B00000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000007.00000002.671239557.0000000004590000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000003.00000002.668026520.0000000004490000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000008.00000002.1189625609.00000000052C0000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 12 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            3.2.rundll32.exe.4490000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              3.2.rundll32.exe.49f0000.2.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                3.2.rundll32.exe.4f30000.10.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  8.2.rundll32.exe.5180000.8.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    8.2.rundll32.exe.51e0000.10.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 29 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn",bodHOobbf, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 3840, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn",Control_RunDLL, ProcessId: 5184
                      Sigma detected: Suspicious Svchost ProcessShow sources
                      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: rundll32.exe C:\Users\user\Desktop\C1Q17Dg4RT.dll,Control_RunDLL, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 7072, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p, ProcessId: 3840

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 3.2.rundll32.exe.49f0000.2.raw.unpackMalware Configuration Extractor: Emotet {"Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: C1Q17Dg4RT.dllVirustotal: Detection: 18%Perma Link
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: https://51.178.61.60/Virustotal: Detection: 9%Perma Link
                      Machine Learning detection for sampleShow sources
                      Source: C1Q17Dg4RT.dllJoe Sandbox ML: detected
                      Source: C1Q17Dg4RT.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.4:49761 version: TLS 1.2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100331CA __EH_prolog3_GS,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F81A80 FindFirstFileW,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404336 ET CNC Feodo Tracker Reported CnC Server TCP group 19 192.168.2.4:49761 -> 51.178.61.60:443
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 51.178.61.60:443
                      Source: Malware configuration extractorIPs: 168.197.250.14:80
                      Source: Malware configuration extractorIPs: 45.79.33.48:8080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 177.72.80.14:7080
                      Source: Malware configuration extractorIPs: 51.210.242.234:8080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 142.4.219.173:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 78.46.73.125:443
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 37.59.209.141:8080
                      Source: Malware configuration extractorIPs: 191.252.103.16:80
                      Source: Malware configuration extractorIPs: 54.38.242.185:443
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 207.148.81.119:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 66.42.57.149:443
                      Source: Malware configuration extractorIPs: 195.154.146.35:443
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: EcobandGH EcobandGH
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET /VtLzTEhqBTrfUHTzlEYylqfrZhDUxRgnnElbomFRYYtiefwTHaxoLgoZgK HTTP/1.1Cookie: DEYHAnpMtwYR=Z/mHSE8Ps4h9CG5svP8E5DUq3fG47PNUdJrY42wkoxyiQenMQUJQbdWriNMZorJMCDtgRjTAvS8suqimOhIKWSgvpXEf9q1KLg7Grf7XIvCYf9L3yT8a5oDm5I7ZeTXDVK07LmobxPBykzntJhz8lP5WAy0pMSkIoMrAsnDr2N1CDLgCXjVB8IxHpnM+dRoHgHG2ur7wUIDYdfJr1rucLpBRc+8qtNc4H7AwZ1gAzhUzmZBb/mRztdogLMVpPYonK+a7p7AcqXW/YbxCf+hJA3MdNmKnhgyDZalJYp/BgIa9UJ18Tq1flwOD7G1vW6GLdGw0PA==Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 207.148.81.119 207.148.81.119
                      Source: Joe Sandbox ViewIP Address: 196.44.98.190 196.44.98.190
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: svchost.exe, 0000000F.00000003.793432336.0000024A32D89000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.facebook.com (Facebook)
                      Source: svchost.exe, 0000000F.00000003.793432336.0000024A32D89000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.twitter.com (Twitter)
                      Source: svchost.exe, 0000000F.00000003.793457632.0000024A32D9A000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.793432336.0000024A32D89000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 0000000F.00000003.793457632.0000024A32D9A000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.793432336.0000024A32D89000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: rundll32.exe, rundll32.exe, 00000003.00000002.669501723.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.667031889.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.671390367.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.1190044401.0000000010056000.00000002.00020000.sdmp, C1Q17Dg4RT.dllString found in binary or memory: http://www.yahoo.com equals www.yahoo.com (Yahoo)
                      Source: rundll32.exe, 00000008.00000003.690149511.000000000309D000.00000004.00000001.sdmp, rundll32.exe, 00000008.00000002.1188980640.000000000309D000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000002.808503596.0000024A32D00000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 0000000F.00000002.808335203.0000024A324F0000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 0000000F.00000003.787256722.0000024A32D6E000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787271637.0000024A32D90000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787211230.0000024A33202000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: rundll32.exe, rundll32.exe, 00000003.00000002.669501723.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.667031889.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.671390367.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.1190044401.0000000010056000.00000002.00020000.sdmp, C1Q17Dg4RT.dllString found in binary or memory: http://www.yahoo.com
                      Source: rundll32.exe, 00000008.00000002.1188888017.000000000300A000.00000004.00000020.sdmp, rundll32.exe, 00000008.00000002.1188956891.000000000307A000.00000004.00000020.sdmp, rundll32.exe, 00000008.00000003.690203780.0000000003078000.00000004.00000001.sdmpString found in binary or memory: https://51.178.61.60/
                      Source: rundll32.exe, 00000008.00000002.1188920250.0000000003054000.00000004.00000020.sdmp, rundll32.exe, 00000008.00000003.690203780.0000000003078000.00000004.00000001.sdmpString found in binary or memory: https://51.178.61.60/VtLzTEhqBTrfUHTzlEYylqfrZhDUxRgnnElbomFRYYtiefwTHaxoLgoZgK
                      Source: rundll32.exe, 00000008.00000002.1188956891.000000000307A000.00000004.00000020.sdmp, rundll32.exe, 00000008.00000003.690203780.0000000003078000.00000004.00000001.sdmpString found in binary or memory: https://51.178.61.60/wK=Q
                      Source: svchost.exe, 0000000F.00000003.787256722.0000024A32D6E000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787271637.0000024A32D90000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787211230.0000024A33202000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000000F.00000003.787256722.0000024A32D6E000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787271637.0000024A32D90000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787211230.0000024A33202000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 0000000F.00000003.787256722.0000024A32D6E000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787271637.0000024A32D90000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787211230.0000024A33202000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 0000000F.00000003.790409210.0000024A32D7F000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.790449939.0000024A33202000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F91027 InternetReadFile,
                      Source: global trafficHTTP traffic detected: GET /VtLzTEhqBTrfUHTzlEYylqfrZhDUxRgnnElbomFRYYtiefwTHaxoLgoZgK HTTP/1.1Cookie: DEYHAnpMtwYR=Z/mHSE8Ps4h9CG5svP8E5DUq3fG47PNUdJrY42wkoxyiQenMQUJQbdWriNMZorJMCDtgRjTAvS8suqimOhIKWSgvpXEf9q1KLg7Grf7XIvCYf9L3yT8a5oDm5I7ZeTXDVK07LmobxPBykzntJhz8lP5WAy0pMSkIoMrAsnDr2N1CDLgCXjVB8IxHpnM+dRoHgHG2ur7wUIDYdfJr1rucLpBRc+8qtNc4H7AwZ1gAzhUzmZBb/mRztdogLMVpPYonK+a7p7AcqXW/YbxCf+hJA3MdNmKnhgyDZalJYp/BgIa9UJ18Tq1flwOD7G1vW6GLdGw0PA==Host: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.4:49761 version: TLS 1.2
                      Source: loaddll32.exe, 00000000.00000002.670722877.000000000152B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10013EC9 ScreenToClient,_memset,GetKeyState,GetKeyState,GetKeyState,KillTimer,IsWindow,

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 3.2.rundll32.exe.4490000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.49f0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4f30000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5180000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.51e0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4490000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4f30000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4590000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.e00000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2f30000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4590000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.53d0000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2fd0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.c50000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.52c0000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4d70000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5180000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.e00000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.52c0000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4dd0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4b00000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.49f0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.54e0000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.54e0000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2f30000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4f20000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4dd0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.51e0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4f20000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4b00000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4d70000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.53d0000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2fd0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.c50000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000008.00000002.1188240103.0000000000C50000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.668464458.0000000004B00000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.671239557.0000000004590000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.668026520.0000000004490000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189625609.00000000052C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.668622668.0000000004D70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.668809843.0000000004F30000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189710896.00000000053D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189540310.00000000051E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189457240.0000000005180000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.668701586.0000000004DD0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189341627.0000000004F20000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189919443.00000000054E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.666551586.0000000000E00000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1188748854.0000000002F30000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1188860323.0000000002FD0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.668354597.00000000049F0000.00000040.00000001.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: C1Q17Dg4RT.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Lvlnfylhimqtye\Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10046A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10010E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1003FFA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C4C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CF41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DAEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DDEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C3845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C2043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044E08D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D90BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DD99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C2A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DCAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C9384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D7BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DE441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C1C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C8C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CEC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DCCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CCC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DAC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CAC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C3C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D44AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C3502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DFD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044E25C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C55E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CC5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D4D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CFD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D9DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C2654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C9E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DBEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D7ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D4E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044E0687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DD6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CFEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C3F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D1F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C6FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DBFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C4F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D2FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CBFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CA048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DF83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C30F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DA8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DD091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D78A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D98BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DF14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CC158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044E292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C5923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044E1193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DB1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C9A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C1A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CE21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D5220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CD223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044E1A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D0ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C7283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CDAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C5AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C3345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044E1343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C2309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C6B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044E0B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044CA3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044E03F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DB397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D4BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044D43B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E443B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E330F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E508D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E47ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E40ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E478A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E444AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E35AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E498BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E490BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E37283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E50687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E44E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E33C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E31C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E32043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E32A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E33845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E39A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E32654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E39E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E45220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E51A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E34C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E31A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E38C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E41C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E355E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E503F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E525C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E36FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E49DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E42FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E44BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E47BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E39384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E44D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E34F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E51193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E41F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E33345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E51343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E33F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E35923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E36B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E5292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E50B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E33502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E32309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E3251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DCAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D43B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C2654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C9A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CA048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C3845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C2A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DE441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C2043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C1C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CE21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CF41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C8C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C1A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C4C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DF83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045E1A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CEC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D5220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C9E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CD223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D0ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DCCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D7ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045E08D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DBEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DDEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C30F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DA8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DAEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DAC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CAC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DD091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C3C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CCC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D4E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045E0687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C7283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D98BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D90BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C5AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CDAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D44AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D78A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DD6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CFEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C3F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CC158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DF14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C3345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045E1343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D1F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DFD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C2309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C3502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045E0B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045E292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C6B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C5923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CA3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C6FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045E25C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CC5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045E03F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C55E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DBFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DD99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DB397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CFD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045E1193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D4D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C4F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C9384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DB1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045CBFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D7BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D4BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D9DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045D2FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F730F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F908D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F87ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F75AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F844AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F878A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F73845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F72043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F85220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F755E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F76FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F84BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F82FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F79384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F90B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F80ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F890BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F898BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F73C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F84E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F77283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F90687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F71C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F79A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F72654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F72A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F91A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F79E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F81C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F74C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F71A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F78C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F903F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F925C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F87BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F843B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F89DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F91193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F84D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F74F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F81F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F73F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F73345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F91343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F9292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F76B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F75923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F7251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F73502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F72309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10041CAB appears 84 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10041DB8 appears 35 times
                      Source: C1Q17Dg4RT.dllVirustotal: Detection: 18%
                      Source: C1Q17Dg4RT.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\C1Q17Dg4RT.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn",bodHOobbf
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\C1Q17Dg4RT.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn",bodHOobbf
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: classification engineClassification label: mal100.troj.evad.winDLL@17/0@0/20
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F81B54 CreateToolhelp32Snapshot,
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\C1Q17Dg4RT.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10012024 FindResourceA,LoadResource,LockResource,FreeResource,
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C1Q17Dg4RT.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: C1Q17Dg4RT.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: C1Q17Dg4RT.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: C1Q17Dg4RT.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: C1Q17Dg4RT.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10041D83 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10041DFD push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044C1229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E31229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045C1229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F71229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004D1EA LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                      Source: C1Q17Dg4RT.dllStatic PE information: real checksum: 0xadad1 should be: 0xa3926
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Lvlnfylhimqtye\jmzjbgkmzepuh.rrnJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000C188 IsIconic,GetWindowPlacement,GetWindowRect,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001CF24 GetParent,GetParent,IsIconic,GetParent,
                      Source: C:\Windows\SysWOW64\rundll32.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exe TID: 4108Thread sleep time: -150000s >= -30000s
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100331CA __EH_prolog3_GS,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F81A80 FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: rundll32.exe, 00000008.00000002.1188956891.000000000307A000.00000004.00000020.sdmp, rundll32.exe, 00000008.00000002.1188920250.0000000003054000.00000004.00000020.sdmp, rundll32.exe, 00000008.00000003.690203780.0000000003078000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000002.808335203.0000024A324F0000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000002.808220107.0000024A32482000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: rundll32.exe, 00000008.00000002.1188956891.000000000307A000.00000004.00000020.sdmp, rundll32.exe, 00000008.00000003.690203780.0000000003078000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWc
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100441C0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004D1EA LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_044DDE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_00E4DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045DDE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02F8DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100441C0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004A1EC __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1003F29E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll",#1
                      Source: rundll32.exe, 00000008.00000002.1189050386.0000000003490000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: rundll32.exe, 00000008.00000002.1189050386.0000000003490000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 00000008.00000002.1189050386.0000000003490000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 00000008.00000002.1189050386.0000000003490000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: _strcpy_s,GetLocaleInfoA,__snwprintf_s,LoadLibraryA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10048D61 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000BFE6 _memset,GetVersionExA,

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 3.2.rundll32.exe.4490000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.49f0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4f30000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5180000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.51e0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4490000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4f30000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4590000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.e00000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2f30000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4590000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.53d0000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2fd0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.c50000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.52c0000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4d70000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.5180000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.e00000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.52c0000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4dd0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4b00000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.49f0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.54e0000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.54e0000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2f30000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4f20000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4dd0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.51e0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4f20000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4b00000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4d70000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.53d0000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2fd0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.c50000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000008.00000002.1188240103.0000000000C50000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.668464458.0000000004B00000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.671239557.0000000004590000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.668026520.0000000004490000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189625609.00000000052C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.668622668.0000000004D70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.668809843.0000000004F30000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189710896.00000000053D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189540310.00000000051E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189457240.0000000005180000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.668701586.0000000004DD0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189341627.0000000004F20000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1189919443.00000000054E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.666551586.0000000000E00000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1188748854.0000000002F30000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1188860323.0000000002FD0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.668354597.00000000049F0000.00000040.00000001.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsNative API1Path InterceptionProcess Injection112Masquerading2Input Capture2System Time Discovery1Remote ServicesInput Capture2Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemoryQuery Registry1Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerSecurity Software Discovery21SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSVirtualization/Sandbox Evasion2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemFile and Directory Discovery2Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Information Discovery25Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 528610 Sample: C1Q17Dg4RT Startdate: 25/11/2021 Architecture: WINDOWS Score: 100 34 85.214.67.203 STRATOSTRATOAGDE Germany 2->34 36 195.154.146.35 OnlineSASFR France 2->36 38 17 other IPs or domains 2->38 44 Sigma detected: Emotet RunDLL32 Process Creation 2->44 46 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->46 48 Multi AV Scanner detection for domain / URL 2->48 50 6 other signatures 2->50 9 loaddll32.exe 1 2->9         started        11 svchost.exe 1 2->11         started        13 svchost.exe 1 2->13         started        15 svchost.exe 1 2->15         started        signatures3 process4 process5 17 rundll32.exe 2 9->17         started        20 cmd.exe 1 9->20         started        signatures6 42 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->42 22 rundll32.exe 17->22         started        24 svchost.exe 1 17->24         started        26 rundll32.exe 20->26         started        process7 process8 28 rundll32.exe 22->28         started        32 rundll32.exe 26->32         started        dnsIp9 40 51.178.61.60, 443, 49761 OVHFR France 28->40 52 System process connects to network (likely due to code injection or exploit) 28->52 signatures10

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      C1Q17Dg4RT.dll19%VirustotalBrowse
                      C1Q17Dg4RT.dll100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      3.2.rundll32.exe.4f60000.11.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.51b0000.9.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.5510000.17.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.2f70000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.4e70000.5.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.4e00000.9.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.da0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.52f0000.13.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.5050000.7.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.45c0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.44c0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.4da0000.7.unpack100%AviraHEUR/AGEN.1110387Download File
                      4.2.rundll32.exe.e30000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.5210000.11.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.4c30000.5.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.5410000.15.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.4a20000.3.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://51.178.61.60/10%VirustotalBrowse
                      https://51.178.61.60/0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://51.178.61.60/VtLzTEhqBTrfUHTzlEYylqfrZhDUxRgnnElbomFRYYtiefwTHaxoLgoZgK0%Avira URL Cloudsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://51.178.61.60/wK=Q0%Avira URL Cloudsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://51.178.61.60/VtLzTEhqBTrfUHTzlEYylqfrZhDUxRgnnElbomFRYYtiefwTHaxoLgoZgKtrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000000F.00000003.787256722.0000024A32D6E000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787271637.0000024A32D90000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787211230.0000024A33202000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://crl.ver)svchost.exe, 0000000F.00000002.808335203.0000024A324F0000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.yahoo.comrundll32.exe, rundll32.exe, 00000003.00000002.669501723.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.667031889.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.671390367.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.1190044401.0000000010056000.00000002.00020000.sdmp, C1Q17Dg4RT.dllfalse
                        high
                        https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000000F.00000003.787256722.0000024A32D6E000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787271637.0000024A32D90000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787211230.0000024A33202000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://51.178.61.60/rundll32.exe, 00000008.00000002.1188888017.000000000300A000.00000004.00000020.sdmp, rundll32.exe, 00000008.00000002.1188956891.000000000307A000.00000004.00000020.sdmp, rundll32.exe, 00000008.00000003.690203780.0000000003078000.00000004.00000001.sdmptrue
                        • 10%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000000F.00000003.790409210.0000024A32D7F000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.790449939.0000024A33202000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://help.disneyplus.com.svchost.exe, 0000000F.00000003.787256722.0000024A32D6E000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787271637.0000024A32D90000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787211230.0000024A33202000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://51.178.61.60/wK=Qrundll32.exe, 00000008.00000002.1188956891.000000000307A000.00000004.00000020.sdmp, rundll32.exe, 00000008.00000003.690203780.0000000003078000.00000004.00000001.sdmptrue
                        • Avira URL Cloud: safe
                        unknown
                        https://disneyplus.com/legal.svchost.exe, 0000000F.00000003.787256722.0000024A32D6E000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787271637.0000024A32D90000.00000004.00000001.sdmp, svchost.exe, 0000000F.00000003.787211230.0000024A33202000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        207.148.81.119
                        unknownUnited States
                        20473AS-CHOOPAUStrue
                        196.44.98.190
                        unknownGhana
                        327814EcobandGHtrue
                        78.46.73.125
                        unknownGermany
                        24940HETZNER-ASDEtrue
                        37.59.209.141
                        unknownFrance
                        16276OVHFRtrue
                        85.214.67.203
                        unknownGermany
                        6724STRATOSTRATOAGDEtrue
                        191.252.103.16
                        unknownBrazil
                        27715LocawebServicosdeInternetSABRtrue
                        45.79.33.48
                        unknownUnited States
                        63949LINODE-APLinodeLLCUStrue
                        54.37.228.122
                        unknownFrance
                        16276OVHFRtrue
                        185.148.169.10
                        unknownGermany
                        44780EVERSCALE-ASDEtrue
                        142.4.219.173
                        unknownCanada
                        16276OVHFRtrue
                        54.38.242.185
                        unknownFrance
                        16276OVHFRtrue
                        195.154.146.35
                        unknownFrance
                        12876OnlineSASFRtrue
                        195.77.239.39
                        unknownSpain
                        60493FICOSA-ASEStrue
                        78.47.204.80
                        unknownGermany
                        24940HETZNER-ASDEtrue
                        168.197.250.14
                        unknownArgentina
                        264776OmarAnselmoRipollTDCNETARtrue
                        51.178.61.60
                        unknownFrance
                        16276OVHFRtrue
                        177.72.80.14
                        unknownBrazil
                        262543NewLifeFibraBRtrue
                        66.42.57.149
                        unknownUnited States
                        20473AS-CHOOPAUStrue
                        37.44.244.177
                        unknownGermany
                        47583AS-HOSTINGERLTtrue
                        51.210.242.234
                        unknownFrance
                        16276OVHFRtrue

                        General Information

                        Joe Sandbox Version:34.0.0 Boulder Opal
                        Analysis ID:528610
                        Start date:25.11.2021
                        Start time:14:59:16
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 11m 7s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:C1Q17Dg4RT (renamed file extension from none to dll)
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:20
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal100.troj.evad.winDLL@17/0@0/20
                        EGA Information:Failed
                        HDC Information:
                        • Successful, ratio: 63.9% (good quality ratio 60.2%)
                        • Quality average: 77.7%
                        • Quality standard deviation: 27.6%
                        HCA Information:
                        • Successful, ratio: 99%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Override analysis time to 240s for rundll32
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, wuapihost.exe
                        • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.54.110.249
                        • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.

                        Simulations

                        Behavior and APIs

                        TimeTypeDescription
                        15:01:10API Interceptor7x Sleep call for process: svchost.exe modified

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        207.148.81.119MakbLShaqA.dllGet hashmaliciousBrowse
                          MakbLShaqA.dllGet hashmaliciousBrowse
                            tUJXpPwU27.dllGet hashmaliciousBrowse
                              pYebrdRKvR.dllGet hashmaliciousBrowse
                                pPX9DaPVYj.dllGet hashmaliciousBrowse
                                  wUKXjICs5f.dllGet hashmaliciousBrowse
                                    cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                      qrb6jVwzoe.dllGet hashmaliciousBrowse
                                        1711.docGet hashmaliciousBrowse
                                          GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                            wNjqkrm8pH.dllGet hashmaliciousBrowse
                                              5YO8hZg21O.dllGet hashmaliciousBrowse
                                                dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                  yFAXc9z51V.dllGet hashmaliciousBrowse
                                                    9fC0as7YLE.dllGet hashmaliciousBrowse
                                                      FIyE6huzxV.dllGet hashmaliciousBrowse
                                                        V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                          t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                            uh1WyesPlh.dllGet hashmaliciousBrowse
                                                              8rryPzJR1p.dllGet hashmaliciousBrowse
                                                                196.44.98.190MakbLShaqA.dllGet hashmaliciousBrowse
                                                                  MakbLShaqA.dllGet hashmaliciousBrowse
                                                                    tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                      pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                        pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                          wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                            cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                              qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                1711.docGet hashmaliciousBrowse
                                                                                  GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                    wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                      5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                        dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                          yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                            9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                              FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                  t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                    uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                      8rryPzJR1p.dllGet hashmaliciousBrowse

                                                                                                        Domains

                                                                                                        No context

                                                                                                        ASN

                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                        AS-CHOOPAUSMakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        OPKyR75fJn.exeGet hashmaliciousBrowse
                                                                                                        • 149.28.253.196
                                                                                                        Ljm7n1QDZeGet hashmaliciousBrowse
                                                                                                        • 68.232.173.117
                                                                                                        Jx35I5pwgdGet hashmaliciousBrowse
                                                                                                        • 66.42.54.65
                                                                                                        tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        LZxr7xI4nc.exeGet hashmaliciousBrowse
                                                                                                        • 149.28.253.196
                                                                                                        3E8869030B9C89B8C43E9F8A6730A516E3945AB1272E3.exeGet hashmaliciousBrowse
                                                                                                        • 149.28.253.196
                                                                                                        5A15ECE1649A5EF54B70B95D9D413BAD068B8C1C932E2.exeGet hashmaliciousBrowse
                                                                                                        • 149.28.253.196
                                                                                                        asbestos_safety_and_eradication_agency_enterprise_agreement 41573 .jsGet hashmaliciousBrowse
                                                                                                        • 45.76.154.237
                                                                                                        23062BA932165210EBB3FFCD15474E79F19E6AD74869F.exeGet hashmaliciousBrowse
                                                                                                        • 149.28.253.196
                                                                                                        DA8063D9EB60622915D492542A6A8AE318BC87B4C5F89.exeGet hashmaliciousBrowse
                                                                                                        • 155.138.201.103
                                                                                                        asbestos_safety_and_eradication_agency_enterprise_agreement 64081 .jsGet hashmaliciousBrowse
                                                                                                        • 45.76.154.237
                                                                                                        pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                        • 66.42.57.149
                                                                                                        AWB_NO_9284730932.exeGet hashmaliciousBrowse
                                                                                                        • 45.32.28.45
                                                                                                        arm6-20211124-0649Get hashmaliciousBrowse
                                                                                                        • 44.168.42.223
                                                                                                        EcobandGHMakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        1711.docGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        n6J7QJs4bk.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.109.73
                                                                                                        GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190
                                                                                                        uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                        • 196.44.98.190

                                                                                                        JA3 Fingerprints

                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                        51c64c77e60f3980eea90869b68c58a8MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        lhvzcskYLPyellowfacebrownietacohead.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        vacehcp3Zv.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        SecuriteInfo.com.Drixed-FJX5EDC20B587B4.1828.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        SecuriteInfo.com.Suspicious.Win32.Save.a.20268.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        PSVSotIVGj.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        ivXBh7Nwmt.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        34PZXoE0JJ.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        jPzSCuyellowfacebrownietacohead.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        ReadMe[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        cTplVWrqRR.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        NErdgsNsKR.vbsGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        F.A.Q[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60
                                                                                                        Q1KL4ickDw.dllGet hashmaliciousBrowse
                                                                                                        • 51.178.61.60

                                                                                                        Dropped Files

                                                                                                        No context

                                                                                                        Created / dropped Files

                                                                                                        No created / dropped files found

                                                                                                        Static File Info

                                                                                                        General

                                                                                                        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                        Entropy (8bit):6.907618411758612
                                                                                                        TrID:
                                                                                                        • Win32 Dynamic Link Library (generic) (1002004/3) 94.34%
                                                                                                        • InstallShield setup (43055/19) 4.05%
                                                                                                        • Windows Screen Saver (13104/52) 1.23%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.19%
                                                                                                        • DOS Executable Generic (2002/1) 0.19%
                                                                                                        File name:C1Q17Dg4RT.dll
                                                                                                        File size:668672
                                                                                                        MD5:f83706e4fe73485bf327804499cc6fd8
                                                                                                        SHA1:05ae9590fed2006a2f1e21fe764991cf5c583e3a
                                                                                                        SHA256:4f21d684498a02055ede67830213531c009f720f90759cc9dd448fd5ee7efda8
                                                                                                        SHA512:e4cf64eff8ac4f616a88918c4bda08580617e56f8b4206fe4c62dbe817edfa1d6b543cc057fa1fdf46cdc30895bc8892bd6ac9de5b52949efd7b51b01e0aa9d7
                                                                                                        SSDEEP:12288:ZLqntrsKNni3jR34UrmTMQFQIBD+5UZF/imMG:Z2trTZwF34LTkPkom5
                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Je.....T...T...T)..T...T)..T...T...T%..T.VST...T.VET...T.VBT...T.VLT...T.VTT...T.VRT...T.VWT...TRich...T.......................

                                                                                                        File Icon

                                                                                                        Icon Hash:74f0e4ecccdce0e4

                                                                                                        Static PE Info

                                                                                                        General

                                                                                                        Entrypoint:0x1003ff7f
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:false
                                                                                                        Imagebase:0x10000000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                        DLL Characteristics:
                                                                                                        Time Stamp:0x619E9E08 [Wed Nov 24 20:18:16 2021 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:5
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:5
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:5
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:cb788e621f390567a1ec94b8d2369e89

                                                                                                        Entrypoint Preview

                                                                                                        Instruction
                                                                                                        mov edi, edi
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        cmp dword ptr [ebp+0Ch], 01h
                                                                                                        jne 00007F1CA048E697h
                                                                                                        call 00007F1CA0497467h
                                                                                                        push dword ptr [ebp+08h]
                                                                                                        mov ecx, dword ptr [ebp+10h]
                                                                                                        mov edx, dword ptr [ebp+0Ch]
                                                                                                        call 00007F1CA048E581h
                                                                                                        pop ecx
                                                                                                        pop ebp
                                                                                                        retn 000Ch
                                                                                                        mov edi, edi
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        push esi
                                                                                                        push edi
                                                                                                        mov edi, dword ptr [ebp+10h]
                                                                                                        mov eax, edi
                                                                                                        sub eax, 00000000h
                                                                                                        je 00007F1CA048FC7Bh
                                                                                                        dec eax
                                                                                                        je 00007F1CA048FC63h
                                                                                                        dec eax
                                                                                                        je 00007F1CA048FC2Eh
                                                                                                        dec eax
                                                                                                        je 00007F1CA048FBDFh
                                                                                                        dec eax
                                                                                                        je 00007F1CA048FB4Fh
                                                                                                        mov ecx, dword ptr [ebp+0Ch]
                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                        push ebx
                                                                                                        push 00000020h
                                                                                                        pop edx
                                                                                                        jmp 00007F1CA048EB07h
                                                                                                        mov esi, dword ptr [eax]
                                                                                                        cmp esi, dword ptr [ecx]
                                                                                                        je 00007F1CA048E70Eh
                                                                                                        movzx esi, byte ptr [eax]
                                                                                                        movzx ebx, byte ptr [ecx]
                                                                                                        sub esi, ebx
                                                                                                        je 00007F1CA048E6A7h
                                                                                                        xor ebx, ebx
                                                                                                        test esi, esi
                                                                                                        setnle bl
                                                                                                        lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                        mov esi, ebx
                                                                                                        test esi, esi
                                                                                                        jne 00007F1CA048EAFFh
                                                                                                        movzx esi, byte ptr [eax+01h]
                                                                                                        movzx ebx, byte ptr [ecx+01h]
                                                                                                        sub esi, ebx
                                                                                                        je 00007F1CA048E6A7h
                                                                                                        xor ebx, ebx
                                                                                                        test esi, esi
                                                                                                        setnle bl
                                                                                                        lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                        mov esi, ebx
                                                                                                        test esi, esi
                                                                                                        jne 00007F1CA048EADEh
                                                                                                        movzx esi, byte ptr [eax+02h]
                                                                                                        movzx ebx, byte ptr [ecx+02h]
                                                                                                        sub esi, ebx
                                                                                                        je 00007F1CA048E6A7h
                                                                                                        xor ebx, ebx
                                                                                                        test esi, esi
                                                                                                        setnle bl
                                                                                                        lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                        mov esi, ebx
                                                                                                        test esi, esi
                                                                                                        jne 00007F1CA048EABDh

                                                                                                        Rich Headers

                                                                                                        Programming Language:
                                                                                                        • [ C ] VS2008 build 21022
                                                                                                        • [LNK] VS2008 build 21022
                                                                                                        • [ C ] VS2005 build 50727
                                                                                                        • [ASM] VS2008 build 21022
                                                                                                        • [IMP] VS2005 build 50727
                                                                                                        • [RES] VS2008 build 21022
                                                                                                        • [EXP] VS2008 build 21022
                                                                                                        • [C++] VS2008 build 21022

                                                                                                        Data Directories

                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x6be100x4e.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x6996c0xf0.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x970000x7160.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x9f0000x6ea0.reloc
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x611800x40.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x560000x708.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x698bc0x40.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                        Sections

                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x10000x5487c0x54a00False0.557670559453data6.55778526171IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                        .rdata0x560000x15e5e0x16000False0.312455610795data5.09320195009IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .data0x6c0000x2a3940x26800False0.943314985795data7.9074320255IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                        .rsrc0x970000x71600x7200False0.260450932018data3.9170647287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .reloc0x9f0000xab2e0xac00False0.364280523256data5.0366284188IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                        Resources

                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                        RT_CURSOR0x980c00x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x981f40xb4dataEnglishUnited States
                                                                                                        RT_CURSOR0x982a80x134AmigaOS bitmap fontEnglishUnited States
                                                                                                        RT_CURSOR0x983dc0x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x985100x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x986440x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x987780x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x988ac0x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x989e00x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x98b140x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x98c480x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x98d7c0x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x98eb00x134AmigaOS bitmap fontEnglishUnited States
                                                                                                        RT_CURSOR0x98fe40x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x991180x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x9924c0x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x993800x134dataEnglishUnited States
                                                                                                        RT_CURSOR0x994b40xb4dataEnglishUnited States
                                                                                                        RT_BITMAP0x995680x428dataEnglishUnited States
                                                                                                        RT_BITMAP0x999900x8d8dataEnglishUnited States
                                                                                                        RT_BITMAP0x9a2680xb8dataEnglishUnited States
                                                                                                        RT_BITMAP0x9a3200x144dataEnglishUnited States
                                                                                                        RT_MENU0x9a4640x35edataEnglishUnited States
                                                                                                        RT_MENU0x9a7c40x2adataEnglishUnited States
                                                                                                        RT_DIALOG0x9a7f00xe8dataEnglishUnited States
                                                                                                        RT_DIALOG0x9a8d80x1a2dataEnglishUnited States
                                                                                                        RT_DIALOG0x9aa7c0x15adataEnglishUnited States
                                                                                                        RT_DIALOG0x9abd80x34dataEnglishUnited States
                                                                                                        RT_STRING0x9ac0c0x72dataEnglishUnited States
                                                                                                        RT_STRING0x9ac800xeedataEnglishUnited States
                                                                                                        RT_STRING0x9ad700x30dataEnglishUnited States
                                                                                                        RT_STRING0x9ada00x23edataEnglishUnited States
                                                                                                        RT_STRING0x9afe00x280dataEnglishUnited States
                                                                                                        RT_STRING0x9b2600x244dataEnglishUnited States
                                                                                                        RT_STRING0x9b4a40x1aadataEnglishUnited States
                                                                                                        RT_STRING0x9b6500xbadataEnglishUnited States
                                                                                                        RT_STRING0x9b70c0x92dataEnglishUnited States
                                                                                                        RT_STRING0x9b7a00x3adataEnglishUnited States
                                                                                                        RT_STRING0x9b7dc0x296dataEnglishUnited States
                                                                                                        RT_STRING0x9ba740x260dataEnglishUnited States
                                                                                                        RT_STRING0x9bcd40x328dataEnglishUnited States
                                                                                                        RT_STRING0x9bffc0x70dataEnglishUnited States
                                                                                                        RT_STRING0x9c06c0x106dataEnglishUnited States
                                                                                                        RT_STRING0x9c1740xdadataEnglishUnited States
                                                                                                        RT_STRING0x9c2500x46dataEnglishUnited States
                                                                                                        RT_STRING0x9c2980xc6dataEnglishUnited States
                                                                                                        RT_STRING0x9c3600x1f8dataEnglishUnited States
                                                                                                        RT_STRING0x9c5580x86dataEnglishUnited States
                                                                                                        RT_STRING0x9c5e00xd0dataEnglishUnited States
                                                                                                        RT_STRING0x9c6b00x2adataEnglishUnited States
                                                                                                        RT_STRING0x9c6dc0x184dataEnglishUnited States
                                                                                                        RT_STRING0x9c8600x124dataEnglishUnited States
                                                                                                        RT_STRING0x9c9840x4e6dataEnglishUnited States
                                                                                                        RT_STRING0x9ce6c0x264dataEnglishUnited States
                                                                                                        RT_STRING0x9d0d00x2dadataEnglishUnited States
                                                                                                        RT_STRING0x9d3ac0x8adataEnglishUnited States
                                                                                                        RT_STRING0x9d4380xacdataEnglishUnited States
                                                                                                        RT_STRING0x9d4e40xdedataEnglishUnited States
                                                                                                        RT_STRING0x9d5c40x4a8dataEnglishUnited States
                                                                                                        RT_STRING0x9da6c0x228dataEnglishUnited States
                                                                                                        RT_STRING0x9dc940x2cdataEnglishUnited States
                                                                                                        RT_STRING0x9dcc00x42dataEnglishUnited States
                                                                                                        RT_ACCELERATOR0x9dd040x80dataEnglishUnited States
                                                                                                        RT_ACCELERATOR0x9dd840x18dataEnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9dd9c0x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9ddc00x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9dde40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9ddf80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de0c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de200x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de340x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de480x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de5c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de700x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de840x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9de980x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9deac0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9dec00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9ded40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_GROUP_CURSOR0x9dee80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                        RT_MANIFEST0x9defc0x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                        None0x9e0580xaadataEnglishUnited States
                                                                                                        None0x9e1040x1edataEnglishUnited States
                                                                                                        None0x9e1240x3adataEnglishUnited States

                                                                                                        Imports

                                                                                                        DLLImport
                                                                                                        KERNEL32.dllSleep, HeapSize, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapCreate, HeapDestroy, VirtualFree, GetStdHandle, GetACP, IsValidCodePage, SetHandleCount, GetFileType, GetStartupInfoA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, InitializeCriticalSectionAndSpinCount, GetStringTypeA, GetStringTypeW, GetTimeZoneInformation, GetConsoleCP, GetConsoleMode, LCMapStringA, LCMapStringW, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CompareStringW, SetEnvironmentVariableA, RaiseException, RtlUnwind, HeapReAlloc, GetCommandLineA, VirtualQuery, GetSystemInfo, VirtualAlloc, VirtualProtect, HeapAlloc, HeapFree, GetTickCount, GetCurrentDirectoryA, GetFileSizeEx, LocalFileTimeToFileTime, FileTimeToLocalFileTime, CreateFileA, GetShortPathNameA, GetVolumeInformationA, FindFirstFileA, FindClose, GetCurrentProcess, DuplicateHandle, GetFileSize, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, SetFilePointer, WriteFile, ReadFile, GetStringTypeExA, DeleteFileA, MoveFileA, GetOEMCP, GetCPInfo, InterlockedIncrement, GetModuleHandleW, TlsFree, LocalReAlloc, TlsSetValue, TlsAlloc, GlobalHandle, GlobalReAlloc, TlsGetValue, SystemTimeToFileTime, FileTimeToSystemTime, GetThreadLocale, GlobalFlags, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSection, lstrcmpiA, LocalAlloc, LocalLock, LocalUnlock, InterlockedDecrement, GetPrivateProfileStringA, WritePrivateProfileStringA, GetPrivateProfileIntA, GetCurrentThread, ConvertDefaultLocale, EnumResourceLanguagesA, GetLocaleInfoA, InterlockedExchange, lstrcmpA, GetDiskFreeSpaceA, GetFullPathNameA, GetTempFileNameA, GetFileTime, SetFileTime, GetFileAttributesA, CloseHandle, FreeResource, GetCurrentThreadId, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, FreeLibrary, CompareStringA, lstrcmpW, GetVersionExA, GlobalFree, GlobalAlloc, FormatMessageA, LocalFree, GlobalLock, GlobalUnlock, GetModuleHandleA, GetProcAddress, GetCurrentProcessId, GetModuleFileNameA, SetLastError, LoadLibraryA, lstrlenA, ExitProcess, LockResource, GetLastError, lstrlenW, MultiByteToWideChar, SizeofResource, WideCharToMultiByte, LoadResource, FindResourceA, GetSystemTimeAsFileTime, MulDiv
                                                                                                        USER32.dllRegisterClipboardFormatA, PostThreadMessageA, MessageBeep, IsClipboardFormatAvailable, UnpackDDElParam, ReuseDDElParam, LoadMenuA, LoadAcceleratorsA, InsertMenuItemA, BringWindowToTop, TranslateAcceleratorA, IsZoomed, SetParent, GetSystemMenu, DeleteMenu, DestroyMenu, GetMenuItemInfoA, InflateRect, ReleaseCapture, LoadCursorA, SetCapture, SetWindowRgn, DrawIcon, IsRectEmpty, SetWindowContextHelpId, MapDialogRect, ShowOwnedPopups, SetCursor, PostQuitMessage, GetMessageA, TranslateMessage, ValidateRect, GetDesktopWindow, GetActiveWindow, CreateDialogIndirectParamA, GetNextDlgTabItem, EndDialog, SetRectEmpty, GetCursorPos, WindowFromPoint, KillTimer, SetTimer, InvalidateRect, SetRect, ShowWindow, IsDialogMessageA, SetDlgItemTextA, RegisterWindowMessageA, LoadIconA, SendDlgItemMessageA, WinHelpA, IsChild, LockWindowUpdate, SetWindowsHookExA, CallNextHookEx, GetClassLongA, GetClassNameA, SetPropA, GetPropA, RemovePropA, SetFocus, GetWindowTextLengthA, GetWindowTextA, GetForegroundWindow, SetActiveWindow, DispatchMessageA, BeginDeferWindowPos, EndDeferWindowPos, GetDlgItem, GetTopWindow, DestroyWindow, UnhookWindowsHookEx, GetMessageTime, GetMessagePos, PeekMessageA, MapWindowPoints, ScrollWindow, TrackPopupMenu, GetKeyState, SetMenu, SetScrollRange, GetScrollRange, SetScrollPos, GetScrollPos, SetForegroundWindow, ShowScrollBar, IsWindowVisible, CreateWindowExA, GetClassInfoExA, GetClassInfoA, RegisterClassA, AdjustWindowRectEx, EqualRect, DeferWindowPos, GetScrollInfo, EnableWindow, GetDC, SendMessageA, IsWindow, GetClientRect, SetScrollInfo, CopyRect, PtInRect, GetDlgCtrlID, DefWindowProcA, CallWindowProcA, GetMenu, SetWindowLongA, OffsetRect, IntersectRect, SystemParametersInfoA, IsIconic, GetWindowPlacement, GetWindowRect, GetSystemMetrics, GetWindow, GetDCEx, GetNextDlgGroupItem, DestroyIcon, CharUpperA, CharNextA, InvalidateRgn, CopyAcceleratorTableA, GetSysColorBrush, GetCapture, GetTabbedTextExtentA, UpdateWindow, SetWindowTextA, PostMessageA, GetMenuItemCount, AppendMenuA, CreatePopupMenu, SetWindowPos, EnableMenuItem, MessageBoxA, GetSubMenu, GetMenuItemID, CheckMenuItem, GetMenuState, ModifyMenuA, GetParent, GetFocus, LoadBitmapA, GetMenuCheckMarkDimensions, SetMenuItemBitmaps, IsWindowEnabled, GetLastActivePopup, GetWindowLongA, GetWindowThreadProcessId, FillRect, TabbedTextOutA, DrawTextA, DrawTextExA, GrayStringA, ScreenToClient, ClientToScreen, ReleaseDC, GetWindowDC, BeginPaint, EndPaint, GetSysColor, InsertMenuA, GetMenuStringA, MoveWindow
                                                                                                        GDI32.dllCreateCompatibleDC, CreateSolidBrush, CreateDCA, GetBkColor, GetCharWidthA, StretchDIBits, CreateCompatibleBitmap, CreateEllipticRgn, CreatePatternBrush, LPtoDP, Ellipse, CreateFontIndirectA, GetTextExtentPoint32A, GetTextMetricsA, CreateRectRgnIndirect, SetRectRgn, CombineRgn, GetMapMode, PatBlt, GetRgnBox, GetTextColor, StartPage, EndPage, SetAbortProc, AbortDoc, EndDoc, DeleteDC, ExtSelectClipRgn, ScaleWindowExtEx, SetWindowExtEx, ScaleViewportExtEx, SetViewportExtEx, OffsetViewportOrgEx, SetViewportOrgEx, SelectObject, DPtoLP, GetStockObject, ExtTextOutA, TextOutA, RectVisible, PtVisible, StartDocA, GetPixel, BitBlt, GetWindowExtEx, GetViewportExtEx, GetObjectA, CreateRectRgn, SelectClipRgn, DeleteObject, IntersectClipRect, ExcludeClipRect, GetClipBox, SetMapMode, SetTextColor, SetBkMode, SetBkColor, RestoreDC, SaveDC, CreateBitmap, EnumFontFamiliesA, CreateFontA, GetDeviceCaps, Escape
                                                                                                        COMDLG32.dllGetFileTitleA
                                                                                                        WINSPOOL.DRVGetJobA, DocumentPropertiesA, ClosePrinter, OpenPrinterA
                                                                                                        ADVAPI32.dllRegDeleteValueA, RegSetValueExA, RegCreateKeyExA, RegQueryValueA, RegOpenKeyA, RegEnumKeyA, RegDeleteKeyA, RegQueryValueExA, GetFileSecurityA, SetFileSecurityA, RegSetValueA, IsTextUnicode, RegCloseKey, RegEnumValueA, RegOpenKeyExA, RegCreateKeyA
                                                                                                        SHELL32.dllDragFinish, SHGetFileInfoA, ExtractIconA, DragQueryFileA
                                                                                                        SHLWAPI.dllPathFindFileNameA, PathStripToRootA, PathIsUNCA, PathFindExtensionA, PathRemoveFileSpecW
                                                                                                        oledlg.dll
                                                                                                        ole32.dllOleInitialize, CoFreeUnusedLibraries, OleUninitialize, CoInitializeEx, CoUninitialize, CreateILockBytesOnHGlobal, StgCreateDocfileOnILockBytes, StgOpenStorageOnILockBytes, CoGetClassObject, CoCreateInstance, CoRevokeClassObject, CLSIDFromProgID, CoTaskMemAlloc, CoTaskMemFree, OleIsCurrentClipboard, OleFlushClipboard, CoRegisterMessageFilter, CLSIDFromString
                                                                                                        OLEAUT32.dllSysAllocStringLen, SysAllocString, SafeArrayGetLBound, VariantClear, VariantInit, SafeArrayGetElement, SysFreeString, SafeArrayGetUBound, SysStringLen, SysAllocStringByteLen, VariantChangeType, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetElemsize, SafeArrayGetDim, SafeArrayCreate, VariantCopy, SafeArrayDestroy, VariantTimeToSystemTime, SystemTimeToVariantTime, OleCreateFontIndirect

                                                                                                        Exports

                                                                                                        NameOrdinalAddress
                                                                                                        Control_RunDLL10x10005d60

                                                                                                        Possible Origin

                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                        EnglishUnited States

                                                                                                        Network Behavior

                                                                                                        Snort IDS Alerts

                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                        11/25/21-15:00:24.856687TCP2404336ET CNC Feodo Tracker Reported CnC Server TCP group 1949761443192.168.2.451.178.61.60

                                                                                                        Network Port Distribution

                                                                                                        TCP Packets

                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Nov 25, 2021 15:00:24.856687069 CET49761443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 15:00:24.856746912 CET4434976151.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 15:00:24.856844902 CET49761443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 15:00:24.888288975 CET49761443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 15:00:24.888319969 CET4434976151.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 15:00:25.003624916 CET4434976151.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 15:00:25.003767967 CET49761443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 15:00:25.425733089 CET49761443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 15:00:25.425762892 CET4434976151.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 15:00:25.426172018 CET4434976151.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 15:00:25.429299116 CET49761443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 15:00:25.432610989 CET49761443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 15:00:25.476865053 CET4434976151.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 15:00:25.686429977 CET4434976151.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 15:00:25.686482906 CET4434976151.178.61.60192.168.2.4
                                                                                                        Nov 25, 2021 15:00:25.686599970 CET49761443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 15:00:25.686691999 CET49761443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 15:00:25.687937975 CET49761443192.168.2.451.178.61.60
                                                                                                        Nov 25, 2021 15:00:25.687953949 CET4434976151.178.61.60192.168.2.4

                                                                                                        HTTP Request Dependency Graph

                                                                                                        • 51.178.61.60

                                                                                                        HTTPS Proxied Packets

                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        0192.168.2.44976151.178.61.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2021-11-25 14:00:25 UTC0OUTGET /VtLzTEhqBTrfUHTzlEYylqfrZhDUxRgnnElbomFRYYtiefwTHaxoLgoZgK HTTP/1.1
                                                                                                        Cookie: DEYHAnpMtwYR=Z/mHSE8Ps4h9CG5svP8E5DUq3fG47PNUdJrY42wkoxyiQenMQUJQbdWriNMZorJMCDtgRjTAvS8suqimOhIKWSgvpXEf9q1KLg7Grf7XIvCYf9L3yT8a5oDm5I7ZeTXDVK07LmobxPBykzntJhz8lP5WAy0pMSkIoMrAsnDr2N1CDLgCXjVB8IxHpnM+dRoHgHG2ur7wUIDYdfJr1rucLpBRc+8qtNc4H7AwZ1gAzhUzmZBb/mRztdogLMVpPYonK+a7p7AcqXW/YbxCf+hJA3MdNmKnhgyDZalJYp/BgIa9UJ18Tq1flwOD7G1vW6GLdGw0PA==
                                                                                                        Host: 51.178.61.60
                                                                                                        Connection: Keep-Alive
                                                                                                        Cache-Control: no-cache
                                                                                                        2021-11-25 14:00:25 UTC0INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Date: Thu, 25 Nov 2021 14:00:25 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        2021-11-25 14:00:25 UTC0INData Raw: 34 35 66 0d 0a e3 9d 58 57 77 9e 5d 0a 6f c1 2d b5 e8 78 d2 33 fd 5e 4b 87 d9 29 48 61 76 af c0 0b af f7 37 3b 0b 61 3c fa 34 39 f4 76 56 63 2d f5 f7 dd 19 68 15 3a 9a 46 fb 5b aa 62 c2 d1 72 db e4 88 a7 2d 08 6b 46 a0 95 fa 34 b4 da 18 fb 99 11 36 84 36 0b 22 cf 07 5a e6 61 f2 c3 ab e9 50 c2 5c ea 8b 82 cb d9 98 4a e7 f7 c4 46 b7 8c cd 2d 00 c0 5a c6 44 9e 2f 26 f9 7d 70 17 20 86 0c 58 e0 a3 f4 47 9d 2e e0 85 ee 28 b6 15 87 66 44 ee 49 a1 c5 e9 42 16 db 07 70 fb ac a7 80 f0 76 7b 50 43 a1 3b b7 23 fb 27 54 62 d3 ed 6c cf 26 45 37 85 c4 d4 50 02 f4 4c be c9 49 b0 9e 77 10 42 75 5f 24 8d 2b c7 ef 87 4f 2b c3 8e d7 6f 43 a6 65 ab e9 a2 28 d9 ef 6e 6a 4f 21 d2 bb 66 52 37 77 7a 62 70 0f 41 6f e2 02 e5 a5 55 c7 5b 86 10 b2 5b eb fd fb a4 15 5a 42 ec 1b 33 7d
                                                                                                        Data Ascii: 45fXWw]o-x3^K)Hav7;a<49vVc-h:F[br-kF466"ZaP\JF-ZD/&}p XG.(fDIBpv{PC;#'Tbl&E7PLIwBu_$+O+oCe(njO!fR7wzbpAoU[[ZB3}


                                                                                                        Code Manipulations

                                                                                                        Statistics

                                                                                                        Behavior

                                                                                                        Click to jump to process

                                                                                                        System Behavior

                                                                                                        General

                                                                                                        Start time:15:00:12
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:loaddll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll"
                                                                                                        Imagebase:0x1020000
                                                                                                        File size:893440 bytes
                                                                                                        MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:15:00:12
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll",#1
                                                                                                        Imagebase:0x11d0000
                                                                                                        File size:232960 bytes
                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:15:00:13
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\C1Q17Dg4RT.dll,Control_RunDLL
                                                                                                        Imagebase:0xe60000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.668464458.0000000004B00000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.668026520.0000000004490000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.668622668.0000000004D70000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.668809843.0000000004F30000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.668701586.0000000004DD0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.668354597.00000000049F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:15:00:13
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll",#1
                                                                                                        Imagebase:0xe60000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.666551586.0000000000E00000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:15:00:13
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\C1Q17Dg4RT.dll",Control_RunDLL
                                                                                                        Imagebase:0xe60000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:15:00:14
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn",bodHOobbf
                                                                                                        Imagebase:0xe60000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.671239557.0000000004590000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:15:00:15
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Lvlnfylhimqtye\jmzjbgkmzepuh.rrn",Control_RunDLL
                                                                                                        Imagebase:0xe60000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1188240103.0000000000C50000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1189625609.00000000052C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1189710896.00000000053D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1189540310.00000000051E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1189457240.0000000005180000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1189341627.0000000004F20000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1189919443.00000000054E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1188748854.0000000002F30000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1188860323.0000000002FD0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:15:00:21
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        Imagebase:0x7ff6eb840000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:15:00:40
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        Imagebase:0x7ff6eb840000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:15:00:56
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        Imagebase:0x7ff6eb840000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:15:01:08
                                                                                                        Start date:25/11/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        Imagebase:0x7ff6eb840000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        Disassembly

                                                                                                        Code Analysis

                                                                                                        Reset < >