Loading ...

Play interactive tourEdit tour

Windows Analysis Report EzCOXP6oxy

Overview

General Information

Sample Name:EzCOXP6oxy (renamed file extension from none to dll)
Analysis ID:528695
MD5:0c32d4334246cc061e80fc9cf0780a58
SHA1:eec70a7ff5e0ed8adb1bba38021dc2fdf0b1081d
SHA256:c4e9dbb3e3b37e36574a8d963f3ba83d61beceedfb640e9592b0a416396ca46e
Tags:32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Potential key logger detected (key state polling based)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • svchost.exe (PID: 4596 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • loaddll32.exe (PID: 6828 cmdline: loaddll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 5880 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6656 cmdline: rundll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6240 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 3996 cmdline: rundll32.exe C:\Users\user\Desktop\EzCOXP6oxy.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 4036 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Nqaukzzzqxw\injbvoyze.mwd",xjdXnltVst MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 4820 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Nqaukzzzqxw\injbvoyze.mwd",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • SgrmBroker.exe (PID: 6812 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 3640 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 2528 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 1296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6032 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4776 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5880 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6888 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000008.00000002.289870644.0000000004C20000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    0000000C.00000002.810681340.0000000005590000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      0000000C.00000002.810823822.00000000056B0000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        0000000C.00000002.807533185.0000000000EC0000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000007.00000002.293225547.0000000004E00000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 12 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            12.2.rundll32.exe.56b0000.14.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              12.2.rundll32.exe.5440000.8.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                10.2.rundll32.exe.ba0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  7.2.rundll32.exe.4ba0000.4.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    7.2.rundll32.exe.4e00000.6.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 29 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Nqaukzzzqxw\injbvoyze.mwd",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Nqaukzzzqxw\injbvoyze.mwd",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Nqaukzzzqxw\injbvoyze.mwd",xjdXnltVst, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 4036, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Nqaukzzzqxw\injbvoyze.mwd",Control_RunDLL, ProcessId: 4820

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 7.2.rundll32.exe.4e00000.6.raw.unpackMalware Configuration Extractor: Emotet {"Public Key": ["RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0", "RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: EzCOXP6oxy.dllVirustotal: Detection: 24%Perma Link
                      Machine Learning detection for sampleShow sources
                      Source: EzCOXP6oxy.dllJoe Sandbox ML: detected
                      Source: EzCOXP6oxy.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.3:49753 version: TLS 1.2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100331CA __EH_prolog3_GS,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B01A80 FindFirstFileW,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404336 ET CNC Feodo Tracker Reported CnC Server TCP group 19 192.168.2.3:49753 -> 51.178.61.60:443
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 51.178.61.60:443
                      Source: Malware configuration extractorIPs: 168.197.250.14:80
                      Source: Malware configuration extractorIPs: 45.79.33.48:8080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 177.72.80.14:7080
                      Source: Malware configuration extractorIPs: 51.210.242.234:8080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 142.4.219.173:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 78.46.73.125:443
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 37.59.209.141:8080
                      Source: Malware configuration extractorIPs: 191.252.103.16:80
                      Source: Malware configuration extractorIPs: 54.38.242.185:443
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 207.148.81.119:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 66.42.57.149:443
                      Source: Malware configuration extractorIPs: 195.154.146.35:443
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: EcobandGH EcobandGH
                      Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET /icsZGkxVGlJGXERpNMAkbBhZsRBvNu HTTP/1.1Cookie: VzjNaqMqfocdBX=JqOFPJj7PozLdKiIb0Q3hTC9S0ITJTlgaaPM+YcmQ+fGgQl2sU3kSVveu+UxKl7l5E+Vn1v6pOOBNhr6RStkjXoxolELe8X2rLolboD84KIbkDlniHtSL4LHWkLSPni84AFgz3zocxEbBvWcJ4AIekqVpd4PNQbkLSdE6RHCposw2iNPMgXzABlR4bdx4TfSbUboMCHHuhHdRCg++6AooUBOAMfdms1jbZdvw1sJsdZ86jaS+IXQjmI/Fz4GX2r0Zs0TBoVdanVa0yqwHost: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 207.148.81.119 207.148.81.119
                      Source: Joe Sandbox ViewIP Address: 196.44.98.190 196.44.98.190
                      Source: Joe Sandbox ViewIP Address: 78.46.73.125 78.46.73.125
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: svchost.exe, 00000012.00000003.392893440.0000029BE8565000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000012.00000003.392893440.0000029BE8565000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000012.00000003.392893440.0000029BE8565000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.392951757.0000029BE85A4000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 00000012.00000003.392893440.0000029BE8565000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.392951757.0000029BE85A4000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: rundll32.exe, rundll32.exe, 00000007.00000002.293578987.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.289963723.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.293837544.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 0000000C.00000002.811051934.0000000010056000.00000002.00020000.sdmp, EzCOXP6oxy.dllString found in binary or memory: http://www.yahoo.com equals www.yahoo.com (Yahoo)
                      Source: svchost.exe, 00000012.00000002.409866458.0000029BE8500000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000012.00000002.409866458.0000029BE8500000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 00000012.00000003.388561812.0000029BE8573000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388685824.0000029BE8A02000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388655543.0000029BE8594000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: svchost.exe, 00000000.00000002.305931434.00000281D9613000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: rundll32.exe, rundll32.exe, 00000007.00000002.293578987.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.289963723.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.293837544.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 0000000C.00000002.811051934.0000000010056000.00000002.00020000.sdmp, EzCOXP6oxy.dllString found in binary or memory: http://www.yahoo.com
                      Source: svchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305997290.00000281D965C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 00000000.00000002.305968261.00000281D963D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305997290.00000281D965C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000000.00000003.305584881.00000281D9649000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305988649.00000281D964E000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305997290.00000281D965C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 00000000.00000002.305968261.00000281D963D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 00000000.00000003.283916723.00000281D9631000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000000.00000003.305660884.00000281D9641000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305642246.00000281D9640000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305976318.00000281D9642000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 00000000.00000003.305660884.00000281D9641000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305642246.00000281D9640000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305976318.00000281D9642000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305642246.00000281D9640000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305997290.00000281D965C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000000.00000003.283916723.00000281D9631000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=
                      Source: svchost.exe, 00000012.00000003.388561812.0000029BE8573000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388685824.0000029BE8A02000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388655543.0000029BE8594000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000000.00000002.305997290.00000281D965C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305997290.00000281D965C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000000.00000003.305655167.00000281D9645000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 00000000.00000002.305968261.00000281D963D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000000.00000003.283916723.00000281D9631000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000000.00000002.305968261.00000281D963D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 00000000.00000002.305931434.00000281D9613000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305968261.00000281D963D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000000.00000003.283916723.00000281D9631000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000000.00000003.305642246.00000281D9640000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305655167.00000281D9645000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000000.00000003.283916723.00000281D9631000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 00000000.00000003.283916723.00000281D9631000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305960947.00000281D963A000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 00000000.00000003.305584881.00000281D9649000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305988649.00000281D964E000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 00000012.00000003.388561812.0000029BE8573000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388685824.0000029BE8A02000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388655543.0000029BE8594000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000012.00000003.388561812.0000029BE8573000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388685824.0000029BE8A02000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388655543.0000029BE8594000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 00000012.00000003.389642570.0000029BE85C8000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.389696294.0000029BE85B1000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.389711075.0000029BE8A02000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.389687376.0000029BE8590000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.389671797.0000029BE85C8000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B11027 InternetReadFile,
                      Source: global trafficHTTP traffic detected: GET /icsZGkxVGlJGXERpNMAkbBhZsRBvNu HTTP/1.1Cookie: VzjNaqMqfocdBX=JqOFPJj7PozLdKiIb0Q3hTC9S0ITJTlgaaPM+YcmQ+fGgQl2sU3kSVveu+UxKl7l5E+Vn1v6pOOBNhr6RStkjXoxolELe8X2rLolboD84KIbkDlniHtSL4LHWkLSPni84AFgz3zocxEbBvWcJ4AIekqVpd4PNQbkLSdE6RHCposw2iNPMgXzABlR4bdx4TfSbUboMCHHuhHdRCg++6AooUBOAMfdms1jbZdvw1sJsdZ86jaS+IXQjmI/Fz4GX2r0Zs0TBoVdanVa0yqwHost: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.3:49753 version: TLS 1.2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10023471 SendMessageA,UpdateWindow,GetKeyState,GetKeyState,GetKeyState,GetParent,PostMessageA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10013EC9 ScreenToClient,_memset,GetKeyState,GetKeyState,GetKeyState,KillTimer,IsWindow,

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 12.2.rundll32.exe.56b0000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.5440000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.ba0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ba0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4e00000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.4ac0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.5590000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.cb0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.5100000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.56b0000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.5100000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4e00000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.cb0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ab0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4c20000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.4ac0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.ec0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4e60000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.54a0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ba0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.51e0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ab0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4fc0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.ba0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.54a0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.5590000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.5440000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4e60000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4fc0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4c20000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.ec0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.57c0000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.51e0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.57c0000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000008.00000002.289870644.0000000004C20000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810681340.0000000005590000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810823822.00000000056B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.807533185.0000000000EC0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.293225547.0000000004E00000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810439352.0000000005440000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.293389274.0000000004FC0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.293071133.0000000004BA0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810235719.00000000051E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810948594.00000000057C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.291762953.0000000000CB0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.293302673.0000000000BA0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.809655568.0000000004AC0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810054913.0000000005100000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.292938916.0000000004AB0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.293307621.0000000004E60000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810559507.00000000054A0000.00000040.00000001.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: EzCOXP6oxy.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Nqaukzzzqxw\injbvoyze.mwd:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Nqaukzzzqxw\Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10046A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10010E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1003FFA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04552043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045690BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04559384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04554C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04553845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045708D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04552A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04567BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045644AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04553502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045725C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045555E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04552654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04570687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045530F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04571193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04565220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04557283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04553345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04571343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04552309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045703F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045643B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04551C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04561C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04558C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04553C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04564D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04569DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04559E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04567ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04564E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04553F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04561F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04556FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04554F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04562FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045698BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_045678A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04555923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0457292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04559A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04551A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04571A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04560ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04555AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0455DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04570B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04556B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04564BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C643B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C708D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C67ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C60ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C530F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C70687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C57283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C64E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C53C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C678A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C644AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C55AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C698BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C690BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C53845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C52A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C52043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C52654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C59A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C51C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C54C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C58C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C51A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C61C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C65220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C59E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C71A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C56FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C725C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C703F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C59384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C64D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C54F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C71193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C62FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C69DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C64BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C67BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C53345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C71343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C53F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C61F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C53502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C52309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C5251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C56B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C55923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C7292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C70B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BECAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE43B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE98BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE90BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD5AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE44AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BED6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE78A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BDFEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BEAC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BDAC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD3C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BED091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BDCC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE4E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BF0687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD7283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BEDEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD30F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BEAEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BEECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE0ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BECCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BF08D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE7ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BEBEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BEF83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BF1A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BDEC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE5220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BDD223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD9E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BDE21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BDF41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD8C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD1A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD4C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD1C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD2654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD9A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BDA048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD3845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD2A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD2043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BEE441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BEB1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BDBFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE7BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE4BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE2FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE9DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BED99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BEB397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BDFD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BF1193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE4D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD4F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD9384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BDC5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BF03F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BEBFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BDA3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD6FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BF25C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BF0B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BF292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD6B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD5923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BEFD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD2309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD3502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BE1F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD3F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BDC158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BEF14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD3345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BF1343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B078A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B044AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF5AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFAC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF30F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B108D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B07ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFEC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B05220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF3845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF2043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B02FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFBFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B04BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF9384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF55E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFC5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF6FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B10B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFDAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B090BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B098BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFFEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFCC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF7283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B10687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B04E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF3C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B00ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFD223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF9E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B11A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B01C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF1A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF8C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF4C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFF41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFE21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF1C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFA048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF2A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF9A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF2654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B07BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B043B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B09DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF4F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B11193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B04D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFFD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B103F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFA3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B125C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF6B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF5923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B1292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF2309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF3502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B01F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF3345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B11343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF3F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AFC158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10041CAB appears 90 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10041DB8 appears 37 times
                      Source: EzCOXP6oxy.dllVirustotal: Detection: 24%
                      Source: EzCOXP6oxy.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll"
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll",#1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\EzCOXP6oxy.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Nqaukzzzqxw\injbvoyze.mwd",xjdXnltVst
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Nqaukzzzqxw\injbvoyze.mwd",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\EzCOXP6oxy.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll",#1
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Nqaukzzzqxw\injbvoyze.mwd",xjdXnltVst
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Nqaukzzzqxw\injbvoyze.mwd",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: classification engineClassification label: mal100.troj.evad.winDLL@23/1@0/20
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B01B54 CreateToolhelp32Snapshot,
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\EzCOXP6oxy.dll,Control_RunDLL
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:1296:120:WilError_01
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10012024 FindResourceA,LoadResource,LockResource,FreeResource,
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: EzCOXP6oxy.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: EzCOXP6oxy.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: EzCOXP6oxy.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: EzCOXP6oxy.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: EzCOXP6oxy.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10041D83 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10041DFD push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_04551229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C51229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BD1229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04AF1229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1004D1EA LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                      Source: EzCOXP6oxy.dllStatic PE information: real checksum: 0xadad1 should be: 0xb0181
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Nqaukzzzqxw\injbvoyze.mwdJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Nqaukzzzqxw\injbvoyze.mwd:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000C188 IsIconic,GetWindowPlacement,GetWindowRect,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10023C63 IsWindowVisible,IsIconic,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1001CF24 GetParent,GetParent,IsIconic,GetParent,
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exe TID: 7012Thread sleep time: -120000s >= -30000s
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100331CA __EH_prolog3_GS,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B01A80 FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 00000012.00000002.409607506.0000029BE7CA5000.00000004.00000001.sdmp, svchost.exe, 00000012.00000002.409671317.0000029BE7CE8000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100441C0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1004D1EA LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_0456DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_04C6DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 10_2_00BEDE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 12_2_04B0DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_100441C0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1004A1EC __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1003F29E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll",#1
                      Source: rundll32.exe, 0000000C.00000002.809325326.0000000003540000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: rundll32.exe, 0000000C.00000002.809325326.0000000003540000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 0000000C.00000002.809325326.0000000003540000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 0000000C.00000002.809325326.0000000003540000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: _strcpy_s,GetLocaleInfoA,__snwprintf_s,LoadLibraryA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_10048D61 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_1000BFE6 _memset,GetVersionExA,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 00000006.00000002.807674796.000001C48423D000.00000004.00000001.sdmpBinary or memory string: $@\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe
                      Source: svchost.exe, 00000006.00000002.807729376.000001C484302000.00000004.00000001.sdmpBinary or memory string: Files%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 00000006.00000002.807650319.000001C48422A000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.807729376.000001C484302000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 12.2.rundll32.exe.56b0000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.5440000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.ba0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ba0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4e00000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.4ac0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.5590000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.cb0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.5100000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.56b0000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.5100000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4e00000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.cb0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ab0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4c20000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.4ac0000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.ec0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4e60000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.54a0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ba0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.51e0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4ab0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4fc0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 10.2.rundll32.exe.ba0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.54a0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.5590000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.5440000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4e60000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4fc0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4c20000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.ec0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.57c0000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.51e0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.rundll32.exe.57c0000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000008.00000002.289870644.0000000004C20000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810681340.0000000005590000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810823822.00000000056B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.807533185.0000000000EC0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.293225547.0000000004E00000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810439352.0000000005440000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.293389274.0000000004FC0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.293071133.0000000004BA0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810235719.00000000051E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810948594.00000000057C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.291762953.0000000000CB0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000A.00000002.293302673.0000000000BA0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.809655568.0000000004AC0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810054913.0000000005100000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.292938916.0000000004AB0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.293307621.0000000004E60000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.810559507.00000000054A0000.00000040.00000001.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1Path InterceptionProcess Injection112Masquerading2Input Capture1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemorySecurity Software Discovery41Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion2Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection112NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemSystem Information Discovery25Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)File Deletion1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 528695 Sample: EzCOXP6oxy Startdate: 25/11/2021 Architecture: WINDOWS Score: 100 37 85.214.67.203 STRATOSTRATOAGDE Germany 2->37 39 195.154.146.35 OnlineSASFR France 2->39 41 17 other IPs or domains 2->41 49 Sigma detected: Emotet RunDLL32 Process Creation 2->49 51 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->51 53 Found malware configuration 2->53 55 4 other signatures 2->55 9 loaddll32.exe 1 2->9         started        11 svchost.exe 2->11         started        14 svchost.exe 2->14         started        16 5 other processes 2->16 signatures3 process4 signatures5 18 rundll32.exe 2 9->18         started        21 cmd.exe 1 9->21         started        57 Changes security center settings (notifications, updates, antivirus, firewall) 11->57 23 MpCmdRun.exe 1 11->23         started        process6 signatures7 47 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->47 25 rundll32.exe 18->25         started        27 rundll32.exe 21->27         started        29 conhost.exe 23->29         started        process8 process9 31 rundll32.exe 25->31         started        35 rundll32.exe 27->35         started        dnsIp10 43 51.178.61.60, 443, 49753 OVHFR France 31->43 45 System process connects to network (likely due to code injection or exploit) 31->45 signatures11

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      EzCOXP6oxy.dll24%VirustotalBrowse
                      EzCOXP6oxy.dll100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      12.2.rundll32.exe.55c0000.13.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.56e0000.15.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.4cd0000.5.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.5130000.5.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.4e90000.9.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.57f0000.17.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.5310000.7.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.4550000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      10.2.rundll32.exe.bd0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.5470000.9.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.54d0000.11.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.4ff0000.11.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.10e0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.4ae0000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      12.2.rundll32.exe.4af0000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.4e30000.7.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.4c50000.1.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe
                      https://51.178.61.60/icsZGkxVGlJGXERpNMAkbBhZsRBvNu0%Avira URL Cloudsafe
                      http://help.disneyplus.com.0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://51.178.61.60/icsZGkxVGlJGXERpNMAkbBhZsRBvNutrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpfalse
                        high
                        https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000012.00000003.388561812.0000029BE8573000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388685824.0000029BE8A02000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388655543.0000029BE8594000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000000.00000003.305642246.00000281D9640000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305655167.00000281D9645000.00000004.00000001.sdmpfalse
                          high
                          https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000000.00000002.305968261.00000281D963D000.00000004.00000001.sdmpfalse
                            high
                            https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpfalse
                              high
                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000000.00000002.305968261.00000281D963D000.00000004.00000001.sdmpfalse
                                high
                                https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305997290.00000281D965C000.00000004.00000001.sdmpfalse
                                  high
                                  https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000000.00000003.305584881.00000281D9649000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305988649.00000281D964E000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000000.00000002.305968261.00000281D963D000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000000.00000003.283916723.00000281D9631000.00000004.00000001.sdmpfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000000.00000003.283916723.00000281D9631000.00000004.00000001.sdmpfalse
                                          high
                                          https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpfalse
                                            high
                                            http://crl.ver)svchost.exe, 00000012.00000002.409866458.0000029BE8500000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            low
                                            http://www.yahoo.comrundll32.exe, rundll32.exe, 00000007.00000002.293578987.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.289963723.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 0000000A.00000002.293837544.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 0000000C.00000002.811051934.0000000010056000.00000002.00020000.sdmp, EzCOXP6oxy.dllfalse
                                              high
                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305642246.00000281D9640000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305997290.00000281D965C000.00000004.00000001.sdmpfalse
                                                high
                                                https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000012.00000003.389642570.0000029BE85C8000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.389696294.0000029BE85B1000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.389711075.0000029BE8A02000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.389687376.0000029BE8590000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.389671797.0000029BE85C8000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000000.00000002.305931434.00000281D9613000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305968261.00000281D963D000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000000.00000003.305660884.00000281D9641000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305642246.00000281D9640000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305976318.00000281D9642000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000000.00000003.305584881.00000281D9649000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305988649.00000281D964E000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000000.00000003.283916723.00000281D9631000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=svchost.exe, 00000000.00000003.283916723.00000281D9631000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000000.00000003.283916723.00000281D9631000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000000.00000002.305997290.00000281D965C000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000012.00000003.388561812.0000029BE8573000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388685824.0000029BE8A02000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388655543.0000029BE8594000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305997290.00000281D965C000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000000.00000003.305660884.00000281D9641000.00000004.00000001.sdmp, svchost.exe, 00000000.00000003.305642246.00000281D9640000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305976318.00000281D9642000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dynamic.tsvchost.exe, 00000000.00000003.305655167.00000281D9645000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://disneyplus.com/legal.svchost.exe, 00000012.00000003.388561812.0000029BE8573000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388685824.0000029BE8A02000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388655543.0000029BE8594000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000000.00000003.283916723.00000281D9631000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305960947.00000281D963A000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305997290.00000281D965C000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://www.bingmapsportal.comsvchost.exe, 00000000.00000002.305931434.00000281D9613000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000000.00000003.305609223.00000281D9661000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://help.disneyplus.com.svchost.exe, 00000012.00000003.388561812.0000029BE8573000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388685824.0000029BE8A02000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.388655543.0000029BE8594000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000000.00000002.305968261.00000281D963D000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmp, svchost.exe, 00000000.00000002.305997290.00000281D965C000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000000.00000003.305624709.00000281D965A000.00000004.00000001.sdmpfalse
                                                                                          high

                                                                                          Contacted IPs

                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs

                                                                                          Public

                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          207.148.81.119
                                                                                          unknownUnited States
                                                                                          20473AS-CHOOPAUStrue
                                                                                          196.44.98.190
                                                                                          unknownGhana
                                                                                          327814EcobandGHtrue
                                                                                          78.46.73.125
                                                                                          unknownGermany
                                                                                          24940HETZNER-ASDEtrue
                                                                                          37.59.209.141
                                                                                          unknownFrance
                                                                                          16276OVHFRtrue
                                                                                          85.214.67.203
                                                                                          unknownGermany
                                                                                          6724STRATOSTRATOAGDEtrue
                                                                                          191.252.103.16
                                                                                          unknownBrazil
                                                                                          27715LocawebServicosdeInternetSABRtrue
                                                                                          45.79.33.48
                                                                                          unknownUnited States
                                                                                          63949LINODE-APLinodeLLCUStrue
                                                                                          54.37.228.122
                                                                                          unknownFrance
                                                                                          16276OVHFRtrue
                                                                                          185.148.169.10
                                                                                          unknownGermany
                                                                                          44780EVERSCALE-ASDEtrue
                                                                                          142.4.219.173
                                                                                          unknownCanada
                                                                                          16276OVHFRtrue
                                                                                          54.38.242.185
                                                                                          unknownFrance
                                                                                          16276OVHFRtrue
                                                                                          195.154.146.35
                                                                                          unknownFrance
                                                                                          12876OnlineSASFRtrue
                                                                                          195.77.239.39
                                                                                          unknownSpain
                                                                                          60493FICOSA-ASEStrue
                                                                                          78.47.204.80
                                                                                          unknownGermany
                                                                                          24940HETZNER-ASDEtrue
                                                                                          168.197.250.14
                                                                                          unknownArgentina
                                                                                          264776OmarAnselmoRipollTDCNETARtrue
                                                                                          51.178.61.60
                                                                                          unknownFrance
                                                                                          16276OVHFRtrue
                                                                                          177.72.80.14
                                                                                          unknownBrazil
                                                                                          262543NewLifeFibraBRtrue
                                                                                          66.42.57.149
                                                                                          unknownUnited States
                                                                                          20473AS-CHOOPAUStrue
                                                                                          37.44.244.177
                                                                                          unknownGermany
                                                                                          47583AS-HOSTINGERLTtrue
                                                                                          51.210.242.234
                                                                                          unknownFrance
                                                                                          16276OVHFRtrue

                                                                                          General Information

                                                                                          Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                          Analysis ID:528695
                                                                                          Start date:25.11.2021
                                                                                          Start time:17:08:11
                                                                                          Joe Sandbox Product:CloudBasic
                                                                                          Overall analysis duration:0h 10m 56s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:light
                                                                                          Sample file name:EzCOXP6oxy (renamed file extension from none to dll)
                                                                                          Cookbook file name:default.jbs
                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                          Number of analysed new started processes analysed:29
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • HDC enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:MAL
                                                                                          Classification:mal100.troj.evad.winDLL@23/1@0/20
                                                                                          EGA Information:Failed
                                                                                          HDC Information:
                                                                                          • Successful, ratio: 93% (good quality ratio 89.4%)
                                                                                          • Quality average: 81.5%
                                                                                          • Quality standard deviation: 25.6%
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 99%
                                                                                          • Number of executed functions: 0
                                                                                          • Number of non-executed functions: 0
                                                                                          Cookbook Comments:
                                                                                          • Adjust boot time
                                                                                          • Enable AMSI
                                                                                          • Override analysis time to 240s for rundll32
                                                                                          Warnings:
                                                                                          Show All
                                                                                          • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, wuapihost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 20.54.110.249
                                                                                          • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                          Simulations

                                                                                          Behavior and APIs

                                                                                          TimeTypeDescription
                                                                                          17:09:54API Interceptor7x Sleep call for process: svchost.exe modified
                                                                                          17:10:07API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                          Joe Sandbox View / Context

                                                                                          IPs

                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          207.148.81.119C1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                                            MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                              MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                  pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                    pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                      wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                        cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                          qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                            1711.docGet hashmaliciousBrowse
                                                                                                              GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                  5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                    dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                      yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                        9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                          FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                            V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                              t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                  196.44.98.190C1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                                                                                    MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                      MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                        tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                                          pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                            pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                              wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                                                cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                  qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                    1711.docGet hashmaliciousBrowse
                                                                                                                                                      GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                        wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                          5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                                            dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                                              yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                                                9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                                                  FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                                    V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                                      t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                                        uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                                                                                          78.46.73.125C1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                                                                                                                            MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                                              MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                                                tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                                                                                  pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                                                                    pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                                                                      wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                                                                                        cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                                                          qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                                                            1711.docGet hashmaliciousBrowse
                                                                                                                                                                                              GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                                                                  5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                                                                                    dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                                                                                      yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                                                                                        9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                                                                                          FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                                                                            V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                                                                              t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                uh1WyesPlh.dllGet hashmaliciousBrowse

                                                                                                                                                                                                                  Domains

                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                  ASN

                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                  HETZNER-ASDEC1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 78.47.204.80
                                                                                                                                                                                                                  ff0231.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 5.9.96.94
                                                                                                                                                                                                                  MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 78.47.204.80
                                                                                                                                                                                                                  MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 78.47.204.80
                                                                                                                                                                                                                  Zr26f1rL6r.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 88.99.22.5
                                                                                                                                                                                                                  OPKyR75fJn.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 5.9.162.45
                                                                                                                                                                                                                  meerkat.arm7Get hashmaliciousBrowse
                                                                                                                                                                                                                  • 148.251.220.118
                                                                                                                                                                                                                  oQANZnrt9dGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 135.181.142.151
                                                                                                                                                                                                                  tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 78.47.204.80
                                                                                                                                                                                                                  LZxr7xI4nc.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 5.9.162.45
                                                                                                                                                                                                                  3E8869030B9C89B8C43E9F8A6730A516E3945AB1272E3.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 5.9.162.45
                                                                                                                                                                                                                  5A15ECE1649A5EF54B70B95D9D413BAD068B8C1C932E2.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 5.9.162.45
                                                                                                                                                                                                                  23062BA932165210EBB3FFCD15474E79F19E6AD74869F.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 5.9.162.45
                                                                                                                                                                                                                  exe.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 116.202.203.61
                                                                                                                                                                                                                  J73PTzDghy.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 94.130.138.146
                                                                                                                                                                                                                  piPvSLcFXV.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 88.99.210.172
                                                                                                                                                                                                                  fkYZ7hyvnD.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 116.202.14.219
                                                                                                                                                                                                                  .#U266bvmail-478314QOZVOYBY30.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 168.119.38.214
                                                                                                                                                                                                                  pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 78.47.204.80
                                                                                                                                                                                                                  pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 78.47.204.80
                                                                                                                                                                                                                  AS-CHOOPAUSC1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 66.42.57.149
                                                                                                                                                                                                                  MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 66.42.57.149
                                                                                                                                                                                                                  MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 66.42.57.149
                                                                                                                                                                                                                  OPKyR75fJn.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  Ljm7n1QDZeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 68.232.173.117
                                                                                                                                                                                                                  Jx35I5pwgdGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 66.42.54.65
                                                                                                                                                                                                                  tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 66.42.57.149
                                                                                                                                                                                                                  LZxr7xI4nc.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  3E8869030B9C89B8C43E9F8A6730A516E3945AB1272E3.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  5A15ECE1649A5EF54B70B95D9D413BAD068B8C1C932E2.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  asbestos_safety_and_eradication_agency_enterprise_agreement 41573 .jsGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 45.76.154.237
                                                                                                                                                                                                                  23062BA932165210EBB3FFCD15474E79F19E6AD74869F.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 149.28.253.196
                                                                                                                                                                                                                  DA8063D9EB60622915D492542A6A8AE318BC87B4C5F89.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 155.138.201.103
                                                                                                                                                                                                                  asbestos_safety_and_eradication_agency_enterprise_agreement 64081 .jsGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 45.76.154.237
                                                                                                                                                                                                                  pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 66.42.57.149
                                                                                                                                                                                                                  pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 66.42.57.149
                                                                                                                                                                                                                  wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 66.42.57.149
                                                                                                                                                                                                                  cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 66.42.57.149
                                                                                                                                                                                                                  qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 66.42.57.149
                                                                                                                                                                                                                  AWB_NO_9284730932.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 45.32.28.45
                                                                                                                                                                                                                  EcobandGHC1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  1711.docGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  n6J7QJs4bk.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.109.73
                                                                                                                                                                                                                  GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190
                                                                                                                                                                                                                  t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 196.44.98.190

                                                                                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                  51c64c77e60f3980eea90869b68c58a8C1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  lhvzcskYLPyellowfacebrownietacohead.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  vacehcp3Zv.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  SecuriteInfo.com.Drixed-FJX5EDC20B587B4.1828.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  SecuriteInfo.com.Suspicious.Win32.Save.a.20268.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  PSVSotIVGj.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  ivXBh7Nwmt.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  34PZXoE0JJ.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  jPzSCuyellowfacebrownietacohead.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  ReadMe[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  cTplVWrqRR.dllGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  NErdgsNsKR.vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60
                                                                                                                                                                                                                  F.A.Q[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                                                                                                                                  • 51.178.61.60

                                                                                                                                                                                                                  Dropped Files

                                                                                                                                                                                                                  No context

                                                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                                                  C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                                                                  Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                  Size (bytes):9062
                                                                                                                                                                                                                  Entropy (8bit):3.164856548166835
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3z9W+kw:j+s+v+b+P+m+0+Q+q+uW+kw
                                                                                                                                                                                                                  MD5:3A0984010B462F7305085D71C9C31A20
                                                                                                                                                                                                                  SHA1:DBBF15BBAC84EF3F70211EDB78135FBE8D3115D5
                                                                                                                                                                                                                  SHA-256:67AFE58FA33A4D5AF793FB84CA55E9D3F896870EB7DA3005E791414602E54E61
                                                                                                                                                                                                                  SHA-512:DD44B663C0E821F84E8DF91570875CC8A4696C59D3691CEEFFAB19B802783681415DC522E9A0A98C4CDA45318FF550FACAB430DAA75EF30EBD613241EC44A0FB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.

                                                                                                                                                                                                                  Static File Info

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Entropy (8bit):6.907614584137073
                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                  • Win32 Dynamic Link Library (generic) (1002004/3) 94.34%
                                                                                                                                                                                                                  • InstallShield setup (43055/19) 4.05%
                                                                                                                                                                                                                  • Windows Screen Saver (13104/52) 1.23%
                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.19%
                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.19%
                                                                                                                                                                                                                  File name:EzCOXP6oxy.dll
                                                                                                                                                                                                                  File size:668672
                                                                                                                                                                                                                  MD5:0c32d4334246cc061e80fc9cf0780a58
                                                                                                                                                                                                                  SHA1:eec70a7ff5e0ed8adb1bba38021dc2fdf0b1081d
                                                                                                                                                                                                                  SHA256:c4e9dbb3e3b37e36574a8d963f3ba83d61beceedfb640e9592b0a416396ca46e
                                                                                                                                                                                                                  SHA512:9b43a99ea386c9203fe9269cc125c95be37a474058b997794dc62913e1b7efdccba5c6c06d51e3daa943bb6369a43c7f30364966670a0f56eb75ddaf9fd126cc
                                                                                                                                                                                                                  SSDEEP:12288:ZLqntrsKNni3jR34UrmTMQFQIBd+5UZF/imMG:Z2trTZwF34LTkpkom5
                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Je.....T...T...T)..T...T)..T...T...T%..T.VST...T.VET...T.VBT...T.VLT...T.VTT...T.VRT...T.VWT...TRich...T.......................

                                                                                                                                                                                                                  File Icon

                                                                                                                                                                                                                  Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                                                                  Static PE Info

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Entrypoint:0x1003ff7f
                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                  Imagebase:0x10000000
                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                                                                                                  DLL Characteristics:
                                                                                                                                                                                                                  Time Stamp:0x619E9E08 [Wed Nov 24 20:18:16 2021 UTC]
                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                  Import Hash:cb788e621f390567a1ec94b8d2369e89

                                                                                                                                                                                                                  Entrypoint Preview

                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                  mov edi, edi
                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                  cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                                                                  jne 00007FB68496ED67h
                                                                                                                                                                                                                  call 00007FB684977B37h
                                                                                                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                                                                                                  mov ecx, dword ptr [ebp+10h]
                                                                                                                                                                                                                  mov edx, dword ptr [ebp+0Ch]
                                                                                                                                                                                                                  call 00007FB68496EC51h
                                                                                                                                                                                                                  pop ecx
                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                  retn 000Ch
                                                                                                                                                                                                                  mov edi, edi
                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                  push edi
                                                                                                                                                                                                                  mov edi, dword ptr [ebp+10h]
                                                                                                                                                                                                                  mov eax, edi
                                                                                                                                                                                                                  sub eax, 00000000h
                                                                                                                                                                                                                  je 00007FB68497034Bh
                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                  je 00007FB684970333h
                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                  je 00007FB6849702FEh
                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                  je 00007FB6849702AFh
                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                  je 00007FB68497021Fh
                                                                                                                                                                                                                  mov ecx, dword ptr [ebp+0Ch]
                                                                                                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                  push 00000020h
                                                                                                                                                                                                                  pop edx
                                                                                                                                                                                                                  jmp 00007FB68496F1D7h
                                                                                                                                                                                                                  mov esi, dword ptr [eax]
                                                                                                                                                                                                                  cmp esi, dword ptr [ecx]
                                                                                                                                                                                                                  je 00007FB68496EDDEh
                                                                                                                                                                                                                  movzx esi, byte ptr [eax]
                                                                                                                                                                                                                  movzx ebx, byte ptr [ecx]
                                                                                                                                                                                                                  sub esi, ebx
                                                                                                                                                                                                                  je 00007FB68496ED77h
                                                                                                                                                                                                                  xor ebx, ebx
                                                                                                                                                                                                                  test esi, esi
                                                                                                                                                                                                                  setnle bl
                                                                                                                                                                                                                  lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                                                                                                                                  mov esi, ebx
                                                                                                                                                                                                                  test esi, esi
                                                                                                                                                                                                                  jne 00007FB68496F1CFh
                                                                                                                                                                                                                  movzx esi, byte ptr [eax+01h]
                                                                                                                                                                                                                  movzx ebx, byte ptr [ecx+01h]
                                                                                                                                                                                                                  sub esi, ebx
                                                                                                                                                                                                                  je 00007FB68496ED77h
                                                                                                                                                                                                                  xor ebx, ebx
                                                                                                                                                                                                                  test esi, esi
                                                                                                                                                                                                                  setnle bl
                                                                                                                                                                                                                  lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                                                                                                                                  mov esi, ebx
                                                                                                                                                                                                                  test esi, esi
                                                                                                                                                                                                                  jne 00007FB68496F1AEh
                                                                                                                                                                                                                  movzx esi, byte ptr [eax+02h]
                                                                                                                                                                                                                  movzx ebx, byte ptr [ecx+02h]
                                                                                                                                                                                                                  sub esi, ebx
                                                                                                                                                                                                                  je 00007FB68496ED77h
                                                                                                                                                                                                                  xor ebx, ebx
                                                                                                                                                                                                                  test esi, esi
                                                                                                                                                                                                                  setnle bl
                                                                                                                                                                                                                  lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                                                                                                                                  mov esi, ebx
                                                                                                                                                                                                                  test esi, esi
                                                                                                                                                                                                                  jne 00007FB68496F18Dh

                                                                                                                                                                                                                  Rich Headers

                                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                                  • [ C ] VS2008 build 21022
                                                                                                                                                                                                                  • [LNK] VS2008 build 21022
                                                                                                                                                                                                                  • [ C ] VS2005 build 50727
                                                                                                                                                                                                                  • [ASM] VS2008 build 21022
                                                                                                                                                                                                                  • [IMP] VS2005 build 50727
                                                                                                                                                                                                                  • [RES] VS2008 build 21022
                                                                                                                                                                                                                  • [EXP] VS2008 build 21022
                                                                                                                                                                                                                  • [C++] VS2008 build 21022

                                                                                                                                                                                                                  Data Directories

                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x6be100x4e.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x6996c0xf0.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x970000x7160.rsrc
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x9f0000x6ea0.reloc
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x611800x40.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x560000x708.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x698bc0x40.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                                  Sections

                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                  .text0x10000x5487c0x54a00False0.557670559453data6.55778526171IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .rdata0x560000x15e5e0x16000False0.312466708097data5.09346151604IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .data0x6c0000x2a3940x26800False0.943314985795data7.9074320255IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .rsrc0x970000x71600x7200False0.260450932018data3.9170647287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .reloc0x9f0000xab2e0xac00False0.364280523256data5.0366284188IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                                  Resources

                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                                  RT_CURSOR0x980c00x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x981f40xb4dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x982a80x134AmigaOS bitmap fontEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x983dc0x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x985100x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x986440x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x987780x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x988ac0x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x989e00x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x98b140x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x98c480x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x98d7c0x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x98eb00x134AmigaOS bitmap fontEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x98fe40x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x991180x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x9924c0x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x993800x134dataEnglishUnited States
                                                                                                                                                                                                                  RT_CURSOR0x994b40xb4dataEnglishUnited States
                                                                                                                                                                                                                  RT_BITMAP0x995680x428dataEnglishUnited States
                                                                                                                                                                                                                  RT_BITMAP0x999900x8d8dataEnglishUnited States
                                                                                                                                                                                                                  RT_BITMAP0x9a2680xb8dataEnglishUnited States
                                                                                                                                                                                                                  RT_BITMAP0x9a3200x144dataEnglishUnited States
                                                                                                                                                                                                                  RT_MENU0x9a4640x35edataEnglishUnited States
                                                                                                                                                                                                                  RT_MENU0x9a7c40x2adataEnglishUnited States
                                                                                                                                                                                                                  RT_DIALOG0x9a7f00xe8dataEnglishUnited States
                                                                                                                                                                                                                  RT_DIALOG0x9a8d80x1a2dataEnglishUnited States
                                                                                                                                                                                                                  RT_DIALOG0x9aa7c0x15adataEnglishUnited States
                                                                                                                                                                                                                  RT_DIALOG0x9abd80x34dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9ac0c0x72dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9ac800xeedataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9ad700x30dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9ada00x23edataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9afe00x280dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9b2600x244dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9b4a40x1aadataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9b6500xbadataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9b70c0x92dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9b7a00x3adataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9b7dc0x296dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9ba740x260dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9bcd40x328dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9bffc0x70dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9c06c0x106dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9c1740xdadataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9c2500x46dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9c2980xc6dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9c3600x1f8dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9c5580x86dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9c5e00xd0dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9c6b00x2adataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9c6dc0x184dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9c8600x124dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9c9840x4e6dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9ce6c0x264dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9d0d00x2dadataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9d3ac0x8adataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9d4380xacdataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9d4e40xdedataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9d5c40x4a8dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9da6c0x228dataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9dc940x2cdataEnglishUnited States
                                                                                                                                                                                                                  RT_STRING0x9dcc00x42dataEnglishUnited States
                                                                                                                                                                                                                  RT_ACCELERATOR0x9dd040x80dataEnglishUnited States
                                                                                                                                                                                                                  RT_ACCELERATOR0x9dd840x18dataEnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9dd9c0x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9ddc00x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9dde40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9ddf80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9de0c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9de200x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9de340x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9de480x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9de5c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9de700x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9de840x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9de980x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9deac0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9dec00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9ded40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_GROUP_CURSOR0x9dee80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                                                                                  RT_MANIFEST0x9defc0x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                                                                                  None0x9e0580xaadataEnglishUnited States
                                                                                                                                                                                                                  None0x9e1040x1edataEnglishUnited States
                                                                                                                                                                                                                  None0x9e1240x3adataEnglishUnited States

                                                                                                                                                                                                                  Imports

                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                  KERNEL32.dllSleep, HeapSize, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapCreate, HeapDestroy, VirtualFree, GetStdHandle, GetACP, IsValidCodePage, SetHandleCount, GetFileType, GetStartupInfoA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, InitializeCriticalSectionAndSpinCount, GetStringTypeA, GetStringTypeW, GetTimeZoneInformation, GetConsoleCP, GetConsoleMode, LCMapStringA, LCMapStringW, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CompareStringW, SetEnvironmentVariableA, RaiseException, RtlUnwind, HeapReAlloc, GetCommandLineA, VirtualQuery, GetSystemInfo, VirtualAlloc, VirtualProtect, HeapAlloc, HeapFree, GetTickCount, GetCurrentDirectoryA, GetFileSizeEx, LocalFileTimeToFileTime, FileTimeToLocalFileTime, CreateFileA, GetShortPathNameA, GetVolumeInformationA, FindFirstFileA, FindClose, GetCurrentProcess, DuplicateHandle, GetFileSize, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, SetFilePointer, WriteFile, ReadFile, GetStringTypeExA, DeleteFileA, MoveFileA, GetOEMCP, GetCPInfo, InterlockedIncrement, GetModuleHandleW, TlsFree, LocalReAlloc, TlsSetValue, TlsAlloc, GlobalHandle, GlobalReAlloc, TlsGetValue, SystemTimeToFileTime, FileTimeToSystemTime, GetThreadLocale, GlobalFlags, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSection, lstrcmpiA, LocalAlloc, LocalLock, LocalUnlock, InterlockedDecrement, GetPrivateProfileStringA, WritePrivateProfileStringA, GetPrivateProfileIntA, GetCurrentThread, ConvertDefaultLocale, EnumResourceLanguagesA, GetLocaleInfoA, InterlockedExchange, lstrcmpA, GetDiskFreeSpaceA, GetFullPathNameA, GetTempFileNameA, GetFileTime, SetFileTime, GetFileAttributesA, CloseHandle, FreeResource, GetCurrentThreadId, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, FreeLibrary, CompareStringA, lstrcmpW, GetVersionExA, GlobalFree, GlobalAlloc, FormatMessageA, LocalFree, GlobalLock, GlobalUnlock, GetModuleHandleA, GetProcAddress, GetCurrentProcessId, GetModuleFileNameA, SetLastError, LoadLibraryA, lstrlenA, ExitProcess, LockResource, GetLastError, lstrlenW, MultiByteToWideChar, SizeofResource, WideCharToMultiByte, LoadResource, FindResourceA, GetSystemTimeAsFileTime, MulDiv
                                                                                                                                                                                                                  USER32.dllRegisterClipboardFormatA, PostThreadMessageA, MessageBeep, IsClipboardFormatAvailable, UnpackDDElParam, ReuseDDElParam, LoadMenuA, LoadAcceleratorsA, InsertMenuItemA, BringWindowToTop, TranslateAcceleratorA, IsZoomed, SetParent, GetSystemMenu, DeleteMenu, DestroyMenu, GetMenuItemInfoA, InflateRect, ReleaseCapture, LoadCursorA, SetCapture, SetWindowRgn, DrawIcon, IsRectEmpty, SetWindowContextHelpId, MapDialogRect, ShowOwnedPopups, SetCursor, PostQuitMessage, GetMessageA, TranslateMessage, ValidateRect, GetDesktopWindow, GetActiveWindow, CreateDialogIndirectParamA, GetNextDlgTabItem, EndDialog, SetRectEmpty, GetCursorPos, WindowFromPoint, KillTimer, SetTimer, InvalidateRect, SetRect, ShowWindow, IsDialogMessageA, SetDlgItemTextA, RegisterWindowMessageA, LoadIconA, SendDlgItemMessageA, WinHelpA, IsChild, LockWindowUpdate, SetWindowsHookExA, CallNextHookEx, GetClassLongA, GetClassNameA, SetPropA, GetPropA, RemovePropA, SetFocus, GetWindowTextLengthA, GetWindowTextA, GetForegroundWindow, SetActiveWindow, DispatchMessageA, BeginDeferWindowPos, EndDeferWindowPos, GetDlgItem, GetTopWindow, DestroyWindow, UnhookWindowsHookEx, GetMessageTime, GetMessagePos, PeekMessageA, MapWindowPoints, ScrollWindow, TrackPopupMenu, GetKeyState, SetMenu, SetScrollRange, GetScrollRange, SetScrollPos, GetScrollPos, SetForegroundWindow, ShowScrollBar, IsWindowVisible, CreateWindowExA, GetClassInfoExA, GetClassInfoA, RegisterClassA, AdjustWindowRectEx, EqualRect, DeferWindowPos, GetScrollInfo, EnableWindow, GetDC, SendMessageA, IsWindow, GetClientRect, SetScrollInfo, CopyRect, PtInRect, GetDlgCtrlID, DefWindowProcA, CallWindowProcA, GetMenu, SetWindowLongA, OffsetRect, IntersectRect, SystemParametersInfoA, IsIconic, GetWindowPlacement, GetWindowRect, GetSystemMetrics, GetWindow, GetDCEx, GetNextDlgGroupItem, DestroyIcon, CharUpperA, CharNextA, InvalidateRgn, CopyAcceleratorTableA, GetSysColorBrush, GetCapture, GetTabbedTextExtentA, UpdateWindow, SetWindowTextA, PostMessageA, GetMenuItemCount, AppendMenuA, CreatePopupMenu, SetWindowPos, EnableMenuItem, MessageBoxA, GetSubMenu, GetMenuItemID, CheckMenuItem, GetMenuState, ModifyMenuA, GetParent, GetFocus, LoadBitmapA, GetMenuCheckMarkDimensions, SetMenuItemBitmaps, IsWindowEnabled, GetLastActivePopup, GetWindowLongA, GetWindowThreadProcessId, FillRect, TabbedTextOutA, DrawTextA, DrawTextExA, GrayStringA, ScreenToClient, ClientToScreen, ReleaseDC, GetWindowDC, BeginPaint, EndPaint, GetSysColor, InsertMenuA, GetMenuStringA, MoveWindow
                                                                                                                                                                                                                  GDI32.dllCreateCompatibleDC, CreateSolidBrush, CreateDCA, GetBkColor, GetCharWidthA, StretchDIBits, CreateCompatibleBitmap, CreateEllipticRgn, CreatePatternBrush, LPtoDP, Ellipse, CreateFontIndirectA, GetTextExtentPoint32A, GetTextMetricsA, CreateRectRgnIndirect, SetRectRgn, CombineRgn, GetMapMode, PatBlt, GetRgnBox, GetTextColor, StartPage, EndPage, SetAbortProc, AbortDoc, EndDoc, DeleteDC, ExtSelectClipRgn, ScaleWindowExtEx, SetWindowExtEx, ScaleViewportExtEx, SetViewportExtEx, OffsetViewportOrgEx, SetViewportOrgEx, SelectObject, DPtoLP, GetStockObject, ExtTextOutA, TextOutA, RectVisible, PtVisible, StartDocA, GetPixel, BitBlt, GetWindowExtEx, GetViewportExtEx, GetObjectA, CreateRectRgn, SelectClipRgn, DeleteObject, IntersectClipRect, ExcludeClipRect, GetClipBox, SetMapMode, SetTextColor, SetBkMode, SetBkColor, RestoreDC, SaveDC, CreateBitmap, EnumFontFamiliesA, CreateFontA, GetDeviceCaps, Escape
                                                                                                                                                                                                                  COMDLG32.dllGetFileTitleA
                                                                                                                                                                                                                  WINSPOOL.DRVGetJobA, DocumentPropertiesA, ClosePrinter, OpenPrinterA
                                                                                                                                                                                                                  ADVAPI32.dllRegDeleteValueA, RegSetValueExA, RegCreateKeyExA, RegQueryValueA, RegOpenKeyA, RegEnumKeyA, RegDeleteKeyA, RegQueryValueExA, GetFileSecurityA, SetFileSecurityA, RegSetValueA, IsTextUnicode, RegCloseKey, RegEnumValueA, RegOpenKeyExA, RegCreateKeyA
                                                                                                                                                                                                                  SHELL32.dllDragFinish, SHGetFileInfoA, ExtractIconA, DragQueryFileA
                                                                                                                                                                                                                  SHLWAPI.dllPathFindFileNameA, PathStripToRootA, PathIsUNCA, PathFindExtensionA, PathRemoveFileSpecW
                                                                                                                                                                                                                  oledlg.dll
                                                                                                                                                                                                                  ole32.dllOleInitialize, CoFreeUnusedLibraries, OleUninitialize, CoInitializeEx, CoUninitialize, CreateILockBytesOnHGlobal, StgCreateDocfileOnILockBytes, StgOpenStorageOnILockBytes, CoGetClassObject, CoCreateInstance, CoRevokeClassObject, CLSIDFromProgID, CoTaskMemAlloc, CoTaskMemFree, OleIsCurrentClipboard, OleFlushClipboard, CoRegisterMessageFilter, CLSIDFromString
                                                                                                                                                                                                                  OLEAUT32.dllSysAllocStringLen, SysAllocString, SafeArrayGetLBound, VariantClear, VariantInit, SafeArrayGetElement, SysFreeString, SafeArrayGetUBound, SysStringLen, SysAllocStringByteLen, VariantChangeType, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetElemsize, SafeArrayGetDim, SafeArrayCreate, VariantCopy, SafeArrayDestroy, VariantTimeToSystemTime, SystemTimeToVariantTime, OleCreateFontIndirect

                                                                                                                                                                                                                  Exports

                                                                                                                                                                                                                  NameOrdinalAddress
                                                                                                                                                                                                                  Control_RunDLL10x10005d60

                                                                                                                                                                                                                  Possible Origin

                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                  EnglishUnited States

                                                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                                                  Snort IDS Alerts

                                                                                                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  11/25/21-17:09:18.160157TCP2404336ET CNC Feodo Tracker Reported CnC Server TCP group 1949753443192.168.2.351.178.61.60

                                                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Nov 25, 2021 17:09:18.160156965 CET49753443192.168.2.351.178.61.60
                                                                                                                                                                                                                  Nov 25, 2021 17:09:18.160211086 CET4434975351.178.61.60192.168.2.3
                                                                                                                                                                                                                  Nov 25, 2021 17:09:18.160288095 CET49753443192.168.2.351.178.61.60
                                                                                                                                                                                                                  Nov 25, 2021 17:09:18.178163052 CET49753443192.168.2.351.178.61.60
                                                                                                                                                                                                                  Nov 25, 2021 17:09:18.178191900 CET4434975351.178.61.60192.168.2.3
                                                                                                                                                                                                                  Nov 25, 2021 17:09:18.297234058 CET4434975351.178.61.60192.168.2.3
                                                                                                                                                                                                                  Nov 25, 2021 17:09:18.297332048 CET49753443192.168.2.351.178.61.60
                                                                                                                                                                                                                  Nov 25, 2021 17:09:18.629671097 CET49753443192.168.2.351.178.61.60
                                                                                                                                                                                                                  Nov 25, 2021 17:09:18.629724026 CET4434975351.178.61.60192.168.2.3
                                                                                                                                                                                                                  Nov 25, 2021 17:09:18.630105972 CET4434975351.178.61.60192.168.2.3
                                                                                                                                                                                                                  Nov 25, 2021 17:09:18.630223036 CET49753443192.168.2.351.178.61.60
                                                                                                                                                                                                                  Nov 25, 2021 17:09:18.636815071 CET49753443192.168.2.351.178.61.60
                                                                                                                                                                                                                  Nov 25, 2021 17:09:18.680880070 CET4434975351.178.61.60192.168.2.3
                                                                                                                                                                                                                  Nov 25, 2021 17:09:19.043596983 CET4434975351.178.61.60192.168.2.3
                                                                                                                                                                                                                  Nov 25, 2021 17:09:19.043697119 CET4434975351.178.61.60192.168.2.3
                                                                                                                                                                                                                  Nov 25, 2021 17:09:19.043817997 CET49753443192.168.2.351.178.61.60
                                                                                                                                                                                                                  Nov 25, 2021 17:09:19.043926001 CET49753443192.168.2.351.178.61.60
                                                                                                                                                                                                                  Nov 25, 2021 17:09:19.045176983 CET49753443192.168.2.351.178.61.60
                                                                                                                                                                                                                  Nov 25, 2021 17:09:19.045212030 CET4434975351.178.61.60192.168.2.3

                                                                                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                                                                                  • 51.178.61.60

                                                                                                                                                                                                                  HTTPS Proxied Packets

                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                  0192.168.2.34975351.178.61.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                  2021-11-25 16:09:18 UTC0OUTGET /icsZGkxVGlJGXERpNMAkbBhZsRBvNu HTTP/1.1
                                                                                                                                                                                                                  Cookie: VzjNaqMqfocdBX=JqOFPJj7PozLdKiIb0Q3hTC9S0ITJTlgaaPM+YcmQ+fGgQl2sU3kSVveu+UxKl7l5E+Vn1v6pOOBNhr6RStkjXoxolELe8X2rLolboD84KIbkDlniHtSL4LHWkLSPni84AFgz3zocxEbBvWcJ4AIekqVpd4PNQbkLSdE6RHCposw2iNPMgXzABlR4bdx4TfSbUboMCHHuhHdRCg++6AooUBOAMfdms1jbZdvw1sJsdZ86jaS+IXQjmI/Fz4GX2r0Zs0TBoVdanVa0yqw
                                                                                                                                                                                                                  Host: 51.178.61.60
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  2021-11-25 16:09:19 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Thu, 25 Nov 2021 16:09:19 GMT
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2021-11-25 16:09:19 UTC0INData Raw: 33 34 31 0d 0a ee 6f c5 06 87 59 74 05 7c 6e c9 65 93 59 ab 70 dd a9 ca 63 16 27 a3 02 b8 71 37 d1 1c ae 34 1a 1f a9 57 b4 e6 44 4f 99 b7 bc a6 48 70 a2 66 2d 59 59 52 58 d5 0e d6 00 f3 01 6b d8 4b 01 e8 20 c0 70 a3 a3 a5 77 b0 d2 30 d7 b9 b9 fb a9 2a ab 7f 0c 09 73 81 58 95 fb c5 c1 bc 86 8f 50 f3 af d7 7d ca 6e 23 e1 85 25 31 f5 de 9e c3 b1 00 bd 31 be f8 97 c2 5c ad 30 6f 3c a9 9e aa c7 3d a6 c5 dd 7d b3 cc 06 a3 92 81 c0 2f 4e 35 ee 2e 1b bf a9 c3 59 1d 52 be 22 e1 d4 ed ca a7 3d 21 d2 fd 55 0b 23 18 5a 92 b0 85 d9 6b 9d 29 81 53 20 77 b4 1c 28 22 8a 45 d6 88 11 5b bc 02 30 69 16 f3 23 af d6 1c 12 8d cd fc 2a c3 81 14 71 95 56 08 69 e8 64 89 77 b2 38 b4 1f 0a 63 c0 10 03 d3 2b d4 fb c3 a6 fb d8 74 85 ab 32 d6 8c 1e a5 0c 78 9c 6d 3f 41 cb eb be 81 74
                                                                                                                                                                                                                  Data Ascii: 341oYt|neYpc'q74WDOHpf-YYRXkK pw0*sXP}n#%11\0o<=}/N5.YR"=!U#Zk)S w("E[0i#*qVidw8c+t2xm?At


                                                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                                                  Statistics

                                                                                                                                                                                                                  Behavior

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  System Behavior

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:05
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                                                                  Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:05
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:loaddll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll"
                                                                                                                                                                                                                  Imagebase:0xf80000
                                                                                                                                                                                                                  File size:893440 bytes
                                                                                                                                                                                                                  MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:05
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                                                                  Imagebase:0x7ff66e040000
                                                                                                                                                                                                                  File size:163336 bytes
                                                                                                                                                                                                                  MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:06
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll",#1
                                                                                                                                                                                                                  Imagebase:0xd80000
                                                                                                                                                                                                                  File size:232960 bytes
                                                                                                                                                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:06
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                                                                  Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:06
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:rundll32.exe C:\Users\user\Desktop\EzCOXP6oxy.dll,Control_RunDLL
                                                                                                                                                                                                                  Imagebase:0x1120000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.293225547.0000000004E00000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.293389274.0000000004FC0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.293071133.0000000004BA0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.291762953.0000000000CB0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.292938916.0000000004AB0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.293307621.0000000004E60000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:06
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:rundll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll",#1
                                                                                                                                                                                                                  Imagebase:0x1120000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.289870644.0000000004C20000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:07
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\EzCOXP6oxy.dll",Control_RunDLL
                                                                                                                                                                                                                  Imagebase:0x1120000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:07
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Nqaukzzzqxw\injbvoyze.mwd",xjdXnltVst
                                                                                                                                                                                                                  Imagebase:0x1120000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000A.00000002.293302673.0000000000BA0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:08
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Nqaukzzzqxw\injbvoyze.mwd",Control_RunDLL
                                                                                                                                                                                                                  Imagebase:0x1120000
                                                                                                                                                                                                                  File size:61952 bytes
                                                                                                                                                                                                                  MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.810681340.0000000005590000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.810823822.00000000056B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.807533185.0000000000EC0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.810439352.0000000005440000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.810235719.00000000051E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.810948594.00000000057C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.809655568.0000000004AC0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.810054913.0000000005100000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000C.00000002.810559507.00000000054A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:13
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                                  Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:29
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                                  Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:43
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                                  Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:09:52
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                                  Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                                  File size:51288 bytes
                                                                                                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:10:07
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                                                                  Imagebase:0x7ff6c9780000
                                                                                                                                                                                                                  File size:455656 bytes
                                                                                                                                                                                                                  MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  General

                                                                                                                                                                                                                  Start time:17:10:07
                                                                                                                                                                                                                  Start date:25/11/2021
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                                  File size:625664 bytes
                                                                                                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                                                                                                  Disassembly

                                                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                                                  Reset < >