Loading ...

Play interactive tourEdit tour

Windows Analysis Report IkroV40UrZ

Overview

General Information

Sample Name:IkroV40UrZ (renamed file extension from none to dll)
Analysis ID:528696
MD5:212599483786f352c8ed6cd9d80b5200
SHA1:2eb94160502ad93a12731abeebd2088beff8566d
SHA256:cc38c2fffdb9221d3d579488c424a8d3df4d7bd0f61a9bb7a9f574f86daa788f
Tags:32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
Machine Learning detection for sample
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Program does not show much activity (idle)
IP address seen in connection with other malware
PE file contains an invalid checksum
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Potential key logger detected (key state polling based)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • svchost.exe (PID: 6208 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • loaddll32.exe (PID: 6168 cmdline: loaddll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 6240 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6232 cmdline: rundll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6176 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5320 cmdline: rundll32.exe C:\Users\user\Desktop\IkroV40UrZ.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6560 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Paztjwaafuum\wtlx.fdn",LTJacfTd MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6744 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Paztjwaafuum\wtlx.fdn",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 2212 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4184 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2568 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6220 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000008.00000002.1181155000.0000000002870000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000003.00000002.665726313.0000000004630000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000004.00000002.664559498.0000000002AB0000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000003.00000002.665957806.0000000004B90000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000008.00000002.1182007350.00000000051C0000.00000040.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 13 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            8.2.rundll32.exe.4710000.4.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              3.2.rundll32.exe.4c70000.4.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                8.2.rundll32.exe.2d60000.2.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  3.2.rundll32.exe.4c70000.4.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    8.2.rundll32.exe.4f00000.10.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 31 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Paztjwaafuum\wtlx.fdn",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Paztjwaafuum\wtlx.fdn",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Paztjwaafuum\wtlx.fdn",LTJacfTd, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 6560, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Paztjwaafuum\wtlx.fdn",Control_RunDLL, ProcessId: 6744

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 8.2.rundll32.exe.50e0000.14.raw.unpackMalware Configuration Extractor: Emotet {"Public Key": ["RUNLMSAAAADYNZPXY4tQxd/N4Wn5sTYAm5tUOxY2ol1ELrI4MNhHNi640vSLasjYTHpFRBoG+o84vtr7AJachCzOHjaAJFCW", "RUNTMSAAAAD0LxqDNhonUYwk8sqo7IWuUllRdUiUBnACc6romsQoe1YJD7wIe4AheqYofpZFucPDXCZ0z9i+ooUffqeoLZU0"], "C2 list": ["51.178.61.60:443", "168.197.250.14:80", "45.79.33.48:8080", "196.44.98.190:8080", "177.72.80.14:7080", "51.210.242.234:8080", "185.148.169.10:8080", "142.4.219.173:8080", "78.47.204.80:443", "78.46.73.125:443", "37.44.244.177:8080", "37.59.209.141:8080", "191.252.103.16:80", "54.38.242.185:443", "85.214.67.203:8080", "54.37.228.122:443", "207.148.81.119:8080", "195.77.239.39:8080", "66.42.57.149:443", "195.154.146.35:443"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: IkroV40UrZ.dllVirustotal: Detection: 22%Perma Link
                      Machine Learning detection for sampleShow sources
                      Source: IkroV40UrZ.dllJoe Sandbox ML: detected
                      Source: IkroV40UrZ.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.4:49753 version: TLS 1.2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100331CA __EH_prolog3_GS,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA1A80 FindFirstFileW,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2404336 ET CNC Feodo Tracker Reported CnC Server TCP group 19 192.168.2.4:49753 -> 51.178.61.60:443
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 51.178.61.60:443
                      Source: Malware configuration extractorIPs: 168.197.250.14:80
                      Source: Malware configuration extractorIPs: 45.79.33.48:8080
                      Source: Malware configuration extractorIPs: 196.44.98.190:8080
                      Source: Malware configuration extractorIPs: 177.72.80.14:7080
                      Source: Malware configuration extractorIPs: 51.210.242.234:8080
                      Source: Malware configuration extractorIPs: 185.148.169.10:8080
                      Source: Malware configuration extractorIPs: 142.4.219.173:8080
                      Source: Malware configuration extractorIPs: 78.47.204.80:443
                      Source: Malware configuration extractorIPs: 78.46.73.125:443
                      Source: Malware configuration extractorIPs: 37.44.244.177:8080
                      Source: Malware configuration extractorIPs: 37.59.209.141:8080
                      Source: Malware configuration extractorIPs: 191.252.103.16:80
                      Source: Malware configuration extractorIPs: 54.38.242.185:443
                      Source: Malware configuration extractorIPs: 85.214.67.203:8080
                      Source: Malware configuration extractorIPs: 54.37.228.122:443
                      Source: Malware configuration extractorIPs: 207.148.81.119:8080
                      Source: Malware configuration extractorIPs: 195.77.239.39:8080
                      Source: Malware configuration extractorIPs: 66.42.57.149:443
                      Source: Malware configuration extractorIPs: 195.154.146.35:443
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: EcobandGH EcobandGH
                      Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET /fSauBpzYdxdutXQRhfFWvUQgIeYPAyASpVgdvBITrKg HTTP/1.1Cookie: S=6I/+QFVkcZtEzrIvT3k/4krcj0iik0utDUWBYWFm1M2gATilaTmPlb+FtYPm9vhOKqtO/fCkMWv0ru0nH5uWWukSSKNek4hSSgLUIigWtGu0L5pLKMyPnvsDMIGtSHshg/BMAZugrtxCBFzTPI37mmvxUjNbS+15CuLUIKmvh10CIS1l/qevcU+0nhAGddK2+7497jOsxcsoO1478ofWf4wArlXzjKbRIEPBEaRxell8LCtO0ghSUMednJzxj4jnHost: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 207.148.81.119 207.148.81.119
                      Source: Joe Sandbox ViewIP Address: 196.44.98.190 196.44.98.190
                      Source: Joe Sandbox ViewIP Address: 78.46.73.125 78.46.73.125
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: unknownTCP traffic detected without corresponding DNS query: 51.178.61.60
                      Source: svchost.exe, 00000015.00000003.879349402.0000021EFDD8B000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000015.00000003.879349402.0000021EFDD8B000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","A equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000015.00000003.879261346.0000021EFDD9E000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.879349402.0000021EFDD8B000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: svchost.exe, 00000015.00000003.879261346.0000021EFDD9E000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.879349402.0000021EFDD8B000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify Music","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"pandora","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-11-23T19:02:05.3195648Z||.||797d024d-8c74-4faa-b6a6-08435801478b||1152921505694213184||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailabilities":[{"Sku"
                      Source: rundll32.exe, rundll32.exe, 00000003.00000002.666401387.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.665163997.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.668704843.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.1183420472.0000000010056000.00000002.00020000.sdmp, IkroV40UrZ.dllString found in binary or memory: http://www.yahoo.com equals www.yahoo.com (Yahoo)
                      Source: svchost.exe, 00000015.00000002.894285353.0000021EFD4E9000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000015.00000002.894285353.0000021EFD4E9000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 00000015.00000003.871484947.0000021EFDD91000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.871654813.0000021EFDD9B000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: rundll32.exe, rundll32.exe, 00000003.00000002.666401387.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.665163997.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.668704843.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.1183420472.0000000010056000.00000002.00020000.sdmp, IkroV40UrZ.dllString found in binary or memory: http://www.yahoo.com
                      Source: svchost.exe, 00000015.00000003.871484947.0000021EFDD91000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.871654813.0000021EFDD9B000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 00000015.00000003.871484947.0000021EFDD91000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.871654813.0000021EFDD9B000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000015.00000003.871484947.0000021EFDD91000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.871654813.0000021EFDD9B000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 00000015.00000003.872778773.0000021EFDD76000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/
                      Source: svchost.exe, 00000015.00000003.872803029.0000021EFE202000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.872736736.0000021EFDD9E000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.872761382.0000021EFDD9E000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.872788484.0000021EFDD87000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.872778773.0000021EFDD76000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DB1027 InternetReadFile,
                      Source: global trafficHTTP traffic detected: GET /fSauBpzYdxdutXQRhfFWvUQgIeYPAyASpVgdvBITrKg HTTP/1.1Cookie: S=6I/+QFVkcZtEzrIvT3k/4krcj0iik0utDUWBYWFm1M2gATilaTmPlb+FtYPm9vhOKqtO/fCkMWv0ru0nH5uWWukSSKNek4hSSgLUIigWtGu0L5pLKMyPnvsDMIGtSHshg/BMAZugrtxCBFzTPI37mmvxUjNbS+15CuLUIKmvh10CIS1l/qevcU+0nhAGddK2+7497jOsxcsoO1478ofWf4wArlXzjKbRIEPBEaRxell8LCtO0ghSUMednJzxj4jnHost: 51.178.61.60Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 51.178.61.60:443 -> 192.168.2.4:49753 version: TLS 1.2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10023471 SendMessageA,UpdateWindow,GetKeyState,GetKeyState,GetKeyState,GetParent,PostMessageA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10013EC9 ScreenToClient,_memset,GetKeyState,GetKeyState,GetKeyState,KillTimer,IsWindow,

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 8.2.rundll32.exe.4710000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4c70000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2d60000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4c70000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4f00000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4c40000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2870000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.50e0000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.50d0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.50d0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4fe0000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4750000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4750000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4fe0000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4630000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2870000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.52f0000.18.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2ab0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4b90000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4f70000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.52f0000.18.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.50e0000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4f10000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.51c0000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.51c0000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4f10000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2ab0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2d60000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4b90000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4c40000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4ea0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4f70000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4ea0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4630000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4f00000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4710000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000008.00000002.1181155000.0000000002870000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.665726313.0000000004630000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.664559498.0000000002AB0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.665957806.0000000004B90000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1182007350.00000000051C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.668227478.0000000004750000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.666321163.00000000050D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.666059201.0000000004C70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.666260679.0000000004F70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181931898.00000000050E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181681043.0000000004C40000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181375522.0000000002D60000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.666191269.0000000004F10000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181870913.0000000004FE0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181601971.0000000004710000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1182479179.00000000052F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181760635.0000000004EA0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181809796.0000000004F00000.00000040.00000001.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: IkroV40UrZ.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Paztjwaafuum\wtlx.fdn:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Paztjwaafuum\Jump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10046A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10010E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1003FFA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04662043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046790BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04669384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04664C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467ECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467AEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467DEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04663845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046808D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467D99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04662A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467CAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04677BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467E441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046744AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04663502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046655E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046825C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04662654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467D6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04680687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046630F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467D091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467F14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467B1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04681193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04675220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04667283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04663345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04681343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04662309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046803F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046743B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467B397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04661C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04668C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04671C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467CCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04663C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467AC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467FD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04679DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04674D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04669E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467BEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04677ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04674E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04671F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04663F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467BFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04666FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04672FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04664F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467F83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467A8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046778A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_046798BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0468292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04665923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04669A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04681A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04661A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04670ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0466DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04665AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04666B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04680B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04674BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BCAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B43B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A1C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A9A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A2654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047AA048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A2043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BE441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A2A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A3845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047C1A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BF83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A9E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047AD223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B5220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047AEC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047AF41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047AE21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A1A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A8C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A4C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BA8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A30F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BDEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BAEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B0ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B7ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047C08D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BCCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BBEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B90BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B98BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A5AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B44AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047ADAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047AFEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BD6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B78A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BAC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BD091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A3C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047AAC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B4E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047ACC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A7283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047C0687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B1F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047AC158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A3F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BF14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A3345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047C1343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047C0B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047C292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A5923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A6B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BFD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A2309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A3502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047AC5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047C03F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A55E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BBFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047AA3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A6FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047C25C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B7BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047ABFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BB1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B4BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B2FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B9DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BD99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047AFD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BB397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047C1193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A4F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047B4D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A9384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DB08D1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA7ED1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DADEF4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D930F6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DAECE3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9AC95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA748A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D95AB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA44AA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA78A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D92043
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D93845
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9441E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9220A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DAF83F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA5220
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9EC27
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D96FC4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9C5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D955E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9758F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D99384
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9BFB6
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA4BAA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA2FA2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DB0B34
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA0ADE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DACCD4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DABEC9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DAA8F0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DAAEEB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DAAC9B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D93C91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DAD091
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA4E8A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9CC8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D97283
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DB0687
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA90BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA98BD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DACAA8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9DAAE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9FEA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DAD6A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D92654
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D99A57
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9A048
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DAE441
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D92A46
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D91C76
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA406E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9E21C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9F41F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D98C09
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D91A0A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D94C00
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DB1A3C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9D223
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D99E22
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9A3DF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DB25C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DB03F1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DABFE8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DAD99A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9FD91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DB1193
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DAB397
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA4D8D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D94F8E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA7BB2
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA43B3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DAB1B5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA9DA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9C158
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D93F5C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DAF14D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DB1343
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D93345
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA577E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA056A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA1F6B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D9251C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DAFD10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D92309
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D93502
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DB292B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D95923
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D96B25
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10041CAB appears 86 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 10041DB8 appears 37 times
                      Source: IkroV40UrZ.dllVirustotal: Detection: 22%
                      Source: IkroV40UrZ.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\IkroV40UrZ.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Paztjwaafuum\wtlx.fdn",LTJacfTd
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Paztjwaafuum\wtlx.fdn",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\IkroV40UrZ.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Paztjwaafuum\wtlx.fdn",LTJacfTd
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Paztjwaafuum\wtlx.fdn",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: classification engineClassification label: mal100.troj.evad.winDLL@18/0@0/20
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA1B54 CreateToolhelp32Snapshot,
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\IkroV40UrZ.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10012024 FindResourceA,LoadResource,LockResource,FreeResource,
                      Source: rundll32.exe, 00000004.00000002.664870466.0000000002BA1000.00000004.00000020.sdmpBinary or memory string: ps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBP
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: IkroV40UrZ.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                      Source: IkroV40UrZ.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                      Source: IkroV40UrZ.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                      Source: IkroV40UrZ.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                      Source: IkroV40UrZ.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10041D83 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10041DFD push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_04661229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047A1229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02D91229 push eax; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004D1EA LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                      Source: IkroV40UrZ.dllStatic PE information: real checksum: 0xadad1 should be: 0xa7ceb
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Paztjwaafuum\wtlx.fdnJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Paztjwaafuum\wtlx.fdn:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000C188 IsIconic,GetWindowPlacement,GetWindowRect,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10023C63 IsWindowVisible,IsIconic,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1001CF24 GetParent,GetParent,IsIconic,GetParent,
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exe TID: 6660Thread sleep time: -120000s >= -30000s
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100331CA __EH_prolog3_GS,GetFullPathNameA,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlenA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DA1A80 FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 00000015.00000002.894297090.0000021EFD4F8000.00000004.00000001.sdmpBinary or memory string: "@Hyper-V RAW
                      Source: svchost.exe, 00000015.00000002.894203243.0000021EFD482000.00000004.00000001.sdmp, svchost.exe, 00000015.00000002.894285353.0000021EFD4E9000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100441C0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004D1EA LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                      Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0467DE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_047BDE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02DADE10 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_100441C0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1004A1EC __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1003F29E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 51.178.61.60 187
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll",#1
                      Source: rundll32.exe, 00000008.00000002.1181476990.0000000003170000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: rundll32.exe, 00000008.00000002.1181476990.0000000003170000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: rundll32.exe, 00000008.00000002.1181476990.0000000003170000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: rundll32.exe, 00000008.00000002.1181476990.0000000003170000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: _strcpy_s,GetLocaleInfoA,__snwprintf_s,LoadLibraryA,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_10048D61 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_1000BFE6 _memset,GetVersionExA,

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 8.2.rundll32.exe.4710000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4c70000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2d60000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4c70000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4f00000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4c40000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2870000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.50e0000.14.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.50d0000.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.50d0000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4fe0000.12.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4750000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.4750000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4fe0000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4630000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2870000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.52f0000.18.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2ab0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4b90000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4f70000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.52f0000.18.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.50e0000.14.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4f10000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.51c0000.16.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.51c0000.16.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4f10000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2ab0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2d60000.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4b90000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4c40000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4ea0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4f70000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4ea0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.4630000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4f00000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.4710000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000008.00000002.1181155000.0000000002870000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.665726313.0000000004630000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.664559498.0000000002AB0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.665957806.0000000004B90000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1182007350.00000000051C0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.668227478.0000000004750000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.666321163.00000000050D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.666059201.0000000004C70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.666260679.0000000004F70000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181931898.00000000050E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181681043.0000000004C40000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181375522.0000000002D60000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.666191269.0000000004F10000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181870913.0000000004FE0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181601971.0000000004710000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1182479179.00000000052F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181760635.0000000004EA0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.1181809796.0000000004F00000.00000040.00000001.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsNative API1Path InterceptionProcess Injection112Masquerading2Input Capture1System Time Discovery1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsApplication Window Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemSystem Information Discovery25Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 528696 Sample: IkroV40UrZ Startdate: 25/11/2021 Architecture: WINDOWS Score: 100 32 85.214.67.203 STRATOSTRATOAGDE Germany 2->32 34 195.154.146.35 OnlineSASFR France 2->34 36 17 other IPs or domains 2->36 42 Sigma detected: Emotet RunDLL32 Process Creation 2->42 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Found malware configuration 2->46 48 4 other signatures 2->48 9 loaddll32.exe 1 2->9         started        11 svchost.exe 1 2->11         started        13 svchost.exe 1 2->13         started        15 3 other processes 2->15 signatures3 process4 process5 17 rundll32.exe 2 9->17         started        20 cmd.exe 1 9->20         started        signatures6 40 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->40 22 rundll32.exe 17->22         started        24 rundll32.exe 20->24         started        process7 process8 26 rundll32.exe 22->26         started        30 rundll32.exe 24->30         started        dnsIp9 38 51.178.61.60, 443, 49753 OVHFR France 26->38 50 System process connects to network (likely due to code injection or exploit) 26->50 signatures10

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      IkroV40UrZ.dll23%VirustotalBrowse
                      IkroV40UrZ.dll100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      7.2.rundll32.exe.47a0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.4ed0000.9.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.4da0000.5.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.4f30000.11.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.4fa0000.9.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.5110000.15.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.4f40000.7.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.51f0000.17.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.28a0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.5320000.19.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.2d90000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.5100000.11.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.4d70000.7.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.4660000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.4740000.5.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.5010000.13.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.4bc0000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      4.2.rundll32.exe.2ae0000.1.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://www.tiktok.com/legal/report/0%Avira URL Cloudsafe
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://51.178.61.60/fSauBpzYdxdutXQRhfFWvUQgIeYPAyASpVgdvBITrKg0%Avira URL Cloudsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://51.178.61.60/fSauBpzYdxdutXQRhfFWvUQgIeYPAyASpVgdvBITrKgtrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.tiktok.com/legal/report/svchost.exe, 00000015.00000003.872778773.0000021EFDD76000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000015.00000003.871484947.0000021EFDD91000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.871654813.0000021EFDD9B000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://crl.ver)svchost.exe, 00000015.00000002.894285353.0000021EFD4E9000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://www.yahoo.comrundll32.exe, rundll32.exe, 00000003.00000002.666401387.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.665163997.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.668704843.0000000010056000.00000002.00020000.sdmp, rundll32.exe, 00000008.00000002.1183420472.0000000010056000.00000002.00020000.sdmp, IkroV40UrZ.dllfalse
                        high
                        https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000015.00000003.871484947.0000021EFDD91000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.871654813.0000021EFDD9B000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000015.00000003.872803029.0000021EFE202000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.872736736.0000021EFDD9E000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.872761382.0000021EFDD9E000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.872788484.0000021EFDD87000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.872778773.0000021EFDD76000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://help.disneyplus.com.svchost.exe, 00000015.00000003.871484947.0000021EFDD91000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.871654813.0000021EFDD9B000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://disneyplus.com/legal.svchost.exe, 00000015.00000003.871484947.0000021EFDD91000.00000004.00000001.sdmp, svchost.exe, 00000015.00000003.871654813.0000021EFDD9B000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        207.148.81.119
                        unknownUnited States
                        20473AS-CHOOPAUStrue
                        196.44.98.190
                        unknownGhana
                        327814EcobandGHtrue
                        78.46.73.125
                        unknownGermany
                        24940HETZNER-ASDEtrue
                        37.59.209.141
                        unknownFrance
                        16276OVHFRtrue
                        85.214.67.203
                        unknownGermany
                        6724STRATOSTRATOAGDEtrue
                        191.252.103.16
                        unknownBrazil
                        27715LocawebServicosdeInternetSABRtrue
                        45.79.33.48
                        unknownUnited States
                        63949LINODE-APLinodeLLCUStrue
                        54.37.228.122
                        unknownFrance
                        16276OVHFRtrue
                        185.148.169.10
                        unknownGermany
                        44780EVERSCALE-ASDEtrue
                        142.4.219.173
                        unknownCanada
                        16276OVHFRtrue
                        54.38.242.185
                        unknownFrance
                        16276OVHFRtrue
                        195.154.146.35
                        unknownFrance
                        12876OnlineSASFRtrue
                        195.77.239.39
                        unknownSpain
                        60493FICOSA-ASEStrue
                        78.47.204.80
                        unknownGermany
                        24940HETZNER-ASDEtrue
                        168.197.250.14
                        unknownArgentina
                        264776OmarAnselmoRipollTDCNETARtrue
                        51.178.61.60
                        unknownFrance
                        16276OVHFRtrue
                        177.72.80.14
                        unknownBrazil
                        262543NewLifeFibraBRtrue
                        66.42.57.149
                        unknownUnited States
                        20473AS-CHOOPAUStrue
                        37.44.244.177
                        unknownGermany
                        47583AS-HOSTINGERLTtrue
                        51.210.242.234
                        unknownFrance
                        16276OVHFRtrue

                        General Information

                        Joe Sandbox Version:34.0.0 Boulder Opal
                        Analysis ID:528696
                        Start date:25.11.2021
                        Start time:17:08:12
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 10m 22s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:IkroV40UrZ (renamed file extension from none to dll)
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:24
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal100.troj.evad.winDLL@18/0@0/20
                        EGA Information:Failed
                        HDC Information:
                        • Successful, ratio: 40.8% (good quality ratio 39.2%)
                        • Quality average: 80.8%
                        • Quality standard deviation: 25.1%
                        HCA Information:
                        • Successful, ratio: 79%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Override analysis time to 240s for rundll32
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, wuapihost.exe
                        • Excluded IPs from analysis (whitelisted): 51.11.168.232, 40.127.240.158, 20.54.110.249, 40.91.112.76
                        • Excluded domains from analysis (whitelisted): www.bing.com, displaycatalog-rp-uswest.md.mp.microsoft.com.akadns.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, settings-win.data.microsoft.com, wus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, arc.msn.com, settingsfd-geo.trafficmanager.net, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, consumer-displaycatalogrp-aks2aks-uswest.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.

                        Simulations

                        Behavior and APIs

                        TimeTypeDescription
                        17:10:47API Interceptor7x Sleep call for process: svchost.exe modified

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        207.148.81.119C1Q17Dg4RT.dllGet hashmaliciousBrowse
                          MakbLShaqA.dllGet hashmaliciousBrowse
                            MakbLShaqA.dllGet hashmaliciousBrowse
                              tUJXpPwU27.dllGet hashmaliciousBrowse
                                pYebrdRKvR.dllGet hashmaliciousBrowse
                                  pPX9DaPVYj.dllGet hashmaliciousBrowse
                                    wUKXjICs5f.dllGet hashmaliciousBrowse
                                      cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                        qrb6jVwzoe.dllGet hashmaliciousBrowse
                                          1711.docGet hashmaliciousBrowse
                                            GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                              wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                5YO8hZg21O.dllGet hashmaliciousBrowse
                                                  dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                    yFAXc9z51V.dllGet hashmaliciousBrowse
                                                      9fC0as7YLE.dllGet hashmaliciousBrowse
                                                        FIyE6huzxV.dllGet hashmaliciousBrowse
                                                          V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                            t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                              uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                196.44.98.190C1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                  MakbLShaqA.dllGet hashmaliciousBrowse
                                                                    MakbLShaqA.dllGet hashmaliciousBrowse
                                                                      tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                        pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                          pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                            wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                              cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                  1711.docGet hashmaliciousBrowse
                                                                                    GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                      wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                        5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                          dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                            yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                              9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                  V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                    t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                      uh1WyesPlh.dllGet hashmaliciousBrowse
                                                                                                        78.46.73.125C1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                                                          MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                            MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                              tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                  pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                    wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                      cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                        qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                          1711.docGet hashmaliciousBrowse
                                                                                                                            GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                              wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                  dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                    yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                      9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                        FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                          V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                            t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                              uh1WyesPlh.dllGet hashmaliciousBrowse

                                                                                                                                                Domains

                                                                                                                                                No context

                                                                                                                                                ASN

                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                HETZNER-ASDEC1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                                                                                                • 78.47.204.80
                                                                                                                                                ff0231.exeGet hashmaliciousBrowse
                                                                                                                                                • 5.9.96.94
                                                                                                                                                MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                • 78.47.204.80
                                                                                                                                                MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                • 78.47.204.80
                                                                                                                                                Zr26f1rL6r.exeGet hashmaliciousBrowse
                                                                                                                                                • 88.99.22.5
                                                                                                                                                OPKyR75fJn.exeGet hashmaliciousBrowse
                                                                                                                                                • 5.9.162.45
                                                                                                                                                meerkat.arm7Get hashmaliciousBrowse
                                                                                                                                                • 148.251.220.118
                                                                                                                                                oQANZnrt9dGet hashmaliciousBrowse
                                                                                                                                                • 135.181.142.151
                                                                                                                                                tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                                                • 78.47.204.80
                                                                                                                                                LZxr7xI4nc.exeGet hashmaliciousBrowse
                                                                                                                                                • 5.9.162.45
                                                                                                                                                3E8869030B9C89B8C43E9F8A6730A516E3945AB1272E3.exeGet hashmaliciousBrowse
                                                                                                                                                • 5.9.162.45
                                                                                                                                                5A15ECE1649A5EF54B70B95D9D413BAD068B8C1C932E2.exeGet hashmaliciousBrowse
                                                                                                                                                • 5.9.162.45
                                                                                                                                                23062BA932165210EBB3FFCD15474E79F19E6AD74869F.exeGet hashmaliciousBrowse
                                                                                                                                                • 5.9.162.45
                                                                                                                                                exe.exeGet hashmaliciousBrowse
                                                                                                                                                • 116.202.203.61
                                                                                                                                                J73PTzDghy.exeGet hashmaliciousBrowse
                                                                                                                                                • 94.130.138.146
                                                                                                                                                piPvSLcFXV.exeGet hashmaliciousBrowse
                                                                                                                                                • 88.99.210.172
                                                                                                                                                fkYZ7hyvnD.exeGet hashmaliciousBrowse
                                                                                                                                                • 116.202.14.219
                                                                                                                                                .#U266bvmail-478314QOZVOYBY30.htmGet hashmaliciousBrowse
                                                                                                                                                • 168.119.38.214
                                                                                                                                                pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                                • 78.47.204.80
                                                                                                                                                pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                                • 78.47.204.80
                                                                                                                                                AS-CHOOPAUSC1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                                                                                                • 66.42.57.149
                                                                                                                                                MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                • 66.42.57.149
                                                                                                                                                MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                • 66.42.57.149
                                                                                                                                                OPKyR75fJn.exeGet hashmaliciousBrowse
                                                                                                                                                • 149.28.253.196
                                                                                                                                                Ljm7n1QDZeGet hashmaliciousBrowse
                                                                                                                                                • 68.232.173.117
                                                                                                                                                Jx35I5pwgdGet hashmaliciousBrowse
                                                                                                                                                • 66.42.54.65
                                                                                                                                                tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                                                • 66.42.57.149
                                                                                                                                                LZxr7xI4nc.exeGet hashmaliciousBrowse
                                                                                                                                                • 149.28.253.196
                                                                                                                                                3E8869030B9C89B8C43E9F8A6730A516E3945AB1272E3.exeGet hashmaliciousBrowse
                                                                                                                                                • 149.28.253.196
                                                                                                                                                5A15ECE1649A5EF54B70B95D9D413BAD068B8C1C932E2.exeGet hashmaliciousBrowse
                                                                                                                                                • 149.28.253.196
                                                                                                                                                asbestos_safety_and_eradication_agency_enterprise_agreement 41573 .jsGet hashmaliciousBrowse
                                                                                                                                                • 45.76.154.237
                                                                                                                                                23062BA932165210EBB3FFCD15474E79F19E6AD74869F.exeGet hashmaliciousBrowse
                                                                                                                                                • 149.28.253.196
                                                                                                                                                DA8063D9EB60622915D492542A6A8AE318BC87B4C5F89.exeGet hashmaliciousBrowse
                                                                                                                                                • 155.138.201.103
                                                                                                                                                asbestos_safety_and_eradication_agency_enterprise_agreement 64081 .jsGet hashmaliciousBrowse
                                                                                                                                                • 45.76.154.237
                                                                                                                                                pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                                • 66.42.57.149
                                                                                                                                                pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                                • 66.42.57.149
                                                                                                                                                wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                                                • 66.42.57.149
                                                                                                                                                cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                • 66.42.57.149
                                                                                                                                                qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                • 66.42.57.149
                                                                                                                                                AWB_NO_9284730932.exeGet hashmaliciousBrowse
                                                                                                                                                • 45.32.28.45
                                                                                                                                                EcobandGHC1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                tUJXpPwU27.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                1711.docGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                n6J7QJs4bk.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.109.73
                                                                                                                                                GQwxmGZFvtg.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                wNjqkrm8pH.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                5YO8hZg21O.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                dUGnMYeP1C.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                yFAXc9z51V.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                9fC0as7YLE.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                FIyE6huzxV.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                V0gZWRXv8d.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190
                                                                                                                                                t5EuQW2GUF.dllGet hashmaliciousBrowse
                                                                                                                                                • 196.44.98.190

                                                                                                                                                JA3 Fingerprints

                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                51c64c77e60f3980eea90869b68c58a8C1Q17Dg4RT.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                MakbLShaqA.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                lhvzcskYLPyellowfacebrownietacohead.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                vacehcp3Zv.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                SecuriteInfo.com.Drixed-FJX5EDC20B587B4.1828.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                SecuriteInfo.com.Suspicious.Win32.Save.a.20268.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                PSVSotIVGj.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                ivXBh7Nwmt.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                34PZXoE0JJ.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                jPzSCuyellowfacebrownietacohead.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                pYebrdRKvR.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                pPX9DaPVYj.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                wUKXjICs5f.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                cRC6TZG6Wx.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                qrb6jVwzoe.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                ReadMe[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                cTplVWrqRR.dllGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                NErdgsNsKR.vbsGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60
                                                                                                                                                F.A.Q[2021.11.22_12-15].vbsGet hashmaliciousBrowse
                                                                                                                                                • 51.178.61.60

                                                                                                                                                Dropped Files

                                                                                                                                                No context

                                                                                                                                                Created / dropped Files

                                                                                                                                                No created / dropped files found

                                                                                                                                                Static File Info

                                                                                                                                                General

                                                                                                                                                File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                Entropy (8bit):6.907621000119091
                                                                                                                                                TrID:
                                                                                                                                                • Win32 Dynamic Link Library (generic) (1002004/3) 94.34%
                                                                                                                                                • InstallShield setup (43055/19) 4.05%
                                                                                                                                                • Windows Screen Saver (13104/52) 1.23%
                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.19%
                                                                                                                                                • DOS Executable Generic (2002/1) 0.19%
                                                                                                                                                File name:IkroV40UrZ.dll
                                                                                                                                                File size:668672
                                                                                                                                                MD5:212599483786f352c8ed6cd9d80b5200
                                                                                                                                                SHA1:2eb94160502ad93a12731abeebd2088beff8566d
                                                                                                                                                SHA256:cc38c2fffdb9221d3d579488c424a8d3df4d7bd0f61a9bb7a9f574f86daa788f
                                                                                                                                                SHA512:1d93c0fb17c9c27e29f9d006e3a95a84f1aa95088157ce85d520a1e41333a36d6cf51be5468628619653ea9957e6ac488646fba9cfa6d4d0c0d730b1ced111be
                                                                                                                                                SSDEEP:12288:ZLqntrsKNni3jR34UrmTMQFQIB8+5UZF/imMG:Z2trTZwF34LTkSkom5
                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Je.....T...T...T)..T...T)..T...T...T%..T.VST...T.VET...T.VBT...T.VLT...T.VTT...T.VRT...T.VWT...TRich...T.......................

                                                                                                                                                File Icon

                                                                                                                                                Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                Static PE Info

                                                                                                                                                General

                                                                                                                                                Entrypoint:0x1003ff7f
                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                Digitally signed:false
                                                                                                                                                Imagebase:0x10000000
                                                                                                                                                Subsystem:windows gui
                                                                                                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                                                                DLL Characteristics:
                                                                                                                                                Time Stamp:0x619E9E08 [Wed Nov 24 20:18:16 2021 UTC]
                                                                                                                                                TLS Callbacks:
                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                OS Version Major:5
                                                                                                                                                OS Version Minor:0
                                                                                                                                                File Version Major:5
                                                                                                                                                File Version Minor:0
                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                Import Hash:cb788e621f390567a1ec94b8d2369e89

                                                                                                                                                Entrypoint Preview

                                                                                                                                                Instruction
                                                                                                                                                mov edi, edi
                                                                                                                                                push ebp
                                                                                                                                                mov ebp, esp
                                                                                                                                                cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                jne 00007FD571086087h
                                                                                                                                                call 00007FD57108EE57h
                                                                                                                                                push dword ptr [ebp+08h]
                                                                                                                                                mov ecx, dword ptr [ebp+10h]
                                                                                                                                                mov edx, dword ptr [ebp+0Ch]
                                                                                                                                                call 00007FD571085F71h
                                                                                                                                                pop ecx
                                                                                                                                                pop ebp
                                                                                                                                                retn 000Ch
                                                                                                                                                mov edi, edi
                                                                                                                                                push ebp
                                                                                                                                                mov ebp, esp
                                                                                                                                                push esi
                                                                                                                                                push edi
                                                                                                                                                mov edi, dword ptr [ebp+10h]
                                                                                                                                                mov eax, edi
                                                                                                                                                sub eax, 00000000h
                                                                                                                                                je 00007FD57108766Bh
                                                                                                                                                dec eax
                                                                                                                                                je 00007FD571087653h
                                                                                                                                                dec eax
                                                                                                                                                je 00007FD57108761Eh
                                                                                                                                                dec eax
                                                                                                                                                je 00007FD5710875CFh
                                                                                                                                                dec eax
                                                                                                                                                je 00007FD57108753Fh
                                                                                                                                                mov ecx, dword ptr [ebp+0Ch]
                                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                                push ebx
                                                                                                                                                push 00000020h
                                                                                                                                                pop edx
                                                                                                                                                jmp 00007FD5710864F7h
                                                                                                                                                mov esi, dword ptr [eax]
                                                                                                                                                cmp esi, dword ptr [ecx]
                                                                                                                                                je 00007FD5710860FEh
                                                                                                                                                movzx esi, byte ptr [eax]
                                                                                                                                                movzx ebx, byte ptr [ecx]
                                                                                                                                                sub esi, ebx
                                                                                                                                                je 00007FD571086097h
                                                                                                                                                xor ebx, ebx
                                                                                                                                                test esi, esi
                                                                                                                                                setnle bl
                                                                                                                                                lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                                                                mov esi, ebx
                                                                                                                                                test esi, esi
                                                                                                                                                jne 00007FD5710864EFh
                                                                                                                                                movzx esi, byte ptr [eax+01h]
                                                                                                                                                movzx ebx, byte ptr [ecx+01h]
                                                                                                                                                sub esi, ebx
                                                                                                                                                je 00007FD571086097h
                                                                                                                                                xor ebx, ebx
                                                                                                                                                test esi, esi
                                                                                                                                                setnle bl
                                                                                                                                                lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                                                                mov esi, ebx
                                                                                                                                                test esi, esi
                                                                                                                                                jne 00007FD5710864CEh
                                                                                                                                                movzx esi, byte ptr [eax+02h]
                                                                                                                                                movzx ebx, byte ptr [ecx+02h]
                                                                                                                                                sub esi, ebx
                                                                                                                                                je 00007FD571086097h
                                                                                                                                                xor ebx, ebx
                                                                                                                                                test esi, esi
                                                                                                                                                setnle bl
                                                                                                                                                lea ebx, dword ptr [ebx+ebx-01h]
                                                                                                                                                mov esi, ebx
                                                                                                                                                test esi, esi
                                                                                                                                                jne 00007FD5710864ADh

                                                                                                                                                Rich Headers

                                                                                                                                                Programming Language:
                                                                                                                                                • [ C ] VS2008 build 21022
                                                                                                                                                • [LNK] VS2008 build 21022
                                                                                                                                                • [ C ] VS2005 build 50727
                                                                                                                                                • [ASM] VS2008 build 21022
                                                                                                                                                • [IMP] VS2005 build 50727
                                                                                                                                                • [RES] VS2008 build 21022
                                                                                                                                                • [EXP] VS2008 build 21022
                                                                                                                                                • [C++] VS2008 build 21022

                                                                                                                                                Data Directories

                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x6be100x4e.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x6996c0xf0.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x970000x7160.rsrc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x9f0000x6ea0.reloc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x611800x40.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x560000x708.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x698bc0x40.rdata
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                Sections

                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                .text0x10000x5487c0x54a00False0.557670559453data6.55778526171IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                .rdata0x560000x15e5e0x16000False0.312466708097data5.09331440783IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                .data0x6c0000x2a3940x26800False0.943314985795data7.9074320255IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                .rsrc0x970000x71600x7200False0.260450932018data3.9170647287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                .reloc0x9f0000xab2e0xac00False0.364280523256data5.0366284188IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                Resources

                                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                                RT_CURSOR0x980c00x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x981f40xb4dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x982a80x134AmigaOS bitmap fontEnglishUnited States
                                                                                                                                                RT_CURSOR0x983dc0x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x985100x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x986440x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x987780x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x988ac0x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x989e00x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x98b140x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x98c480x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x98d7c0x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x98eb00x134AmigaOS bitmap fontEnglishUnited States
                                                                                                                                                RT_CURSOR0x98fe40x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x991180x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x9924c0x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x993800x134dataEnglishUnited States
                                                                                                                                                RT_CURSOR0x994b40xb4dataEnglishUnited States
                                                                                                                                                RT_BITMAP0x995680x428dataEnglishUnited States
                                                                                                                                                RT_BITMAP0x999900x8d8dataEnglishUnited States
                                                                                                                                                RT_BITMAP0x9a2680xb8dataEnglishUnited States
                                                                                                                                                RT_BITMAP0x9a3200x144dataEnglishUnited States
                                                                                                                                                RT_MENU0x9a4640x35edataEnglishUnited States
                                                                                                                                                RT_MENU0x9a7c40x2adataEnglishUnited States
                                                                                                                                                RT_DIALOG0x9a7f00xe8dataEnglishUnited States
                                                                                                                                                RT_DIALOG0x9a8d80x1a2dataEnglishUnited States
                                                                                                                                                RT_DIALOG0x9aa7c0x15adataEnglishUnited States
                                                                                                                                                RT_DIALOG0x9abd80x34dataEnglishUnited States
                                                                                                                                                RT_STRING0x9ac0c0x72dataEnglishUnited States
                                                                                                                                                RT_STRING0x9ac800xeedataEnglishUnited States
                                                                                                                                                RT_STRING0x9ad700x30dataEnglishUnited States
                                                                                                                                                RT_STRING0x9ada00x23edataEnglishUnited States
                                                                                                                                                RT_STRING0x9afe00x280dataEnglishUnited States
                                                                                                                                                RT_STRING0x9b2600x244dataEnglishUnited States
                                                                                                                                                RT_STRING0x9b4a40x1aadataEnglishUnited States
                                                                                                                                                RT_STRING0x9b6500xbadataEnglishUnited States
                                                                                                                                                RT_STRING0x9b70c0x92dataEnglishUnited States
                                                                                                                                                RT_STRING0x9b7a00x3adataEnglishUnited States
                                                                                                                                                RT_STRING0x9b7dc0x296dataEnglishUnited States
                                                                                                                                                RT_STRING0x9ba740x260dataEnglishUnited States
                                                                                                                                                RT_STRING0x9bcd40x328dataEnglishUnited States
                                                                                                                                                RT_STRING0x9bffc0x70dataEnglishUnited States
                                                                                                                                                RT_STRING0x9c06c0x106dataEnglishUnited States
                                                                                                                                                RT_STRING0x9c1740xdadataEnglishUnited States
                                                                                                                                                RT_STRING0x9c2500x46dataEnglishUnited States
                                                                                                                                                RT_STRING0x9c2980xc6dataEnglishUnited States
                                                                                                                                                RT_STRING0x9c3600x1f8dataEnglishUnited States
                                                                                                                                                RT_STRING0x9c5580x86dataEnglishUnited States
                                                                                                                                                RT_STRING0x9c5e00xd0dataEnglishUnited States
                                                                                                                                                RT_STRING0x9c6b00x2adataEnglishUnited States
                                                                                                                                                RT_STRING0x9c6dc0x184dataEnglishUnited States
                                                                                                                                                RT_STRING0x9c8600x124dataEnglishUnited States
                                                                                                                                                RT_STRING0x9c9840x4e6dataEnglishUnited States
                                                                                                                                                RT_STRING0x9ce6c0x264dataEnglishUnited States
                                                                                                                                                RT_STRING0x9d0d00x2dadataEnglishUnited States
                                                                                                                                                RT_STRING0x9d3ac0x8adataEnglishUnited States
                                                                                                                                                RT_STRING0x9d4380xacdataEnglishUnited States
                                                                                                                                                RT_STRING0x9d4e40xdedataEnglishUnited States
                                                                                                                                                RT_STRING0x9d5c40x4a8dataEnglishUnited States
                                                                                                                                                RT_STRING0x9da6c0x228dataEnglishUnited States
                                                                                                                                                RT_STRING0x9dc940x2cdataEnglishUnited States
                                                                                                                                                RT_STRING0x9dcc00x42dataEnglishUnited States
                                                                                                                                                RT_ACCELERATOR0x9dd040x80dataEnglishUnited States
                                                                                                                                                RT_ACCELERATOR0x9dd840x18dataEnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9dd9c0x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9ddc00x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9dde40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9ddf80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9de0c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9de200x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9de340x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9de480x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9de5c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9de700x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9de840x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9de980x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9deac0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9dec00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9ded40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_GROUP_CURSOR0x9dee80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                                                                                                RT_MANIFEST0x9defc0x15aASCII text, with CRLF line terminatorsEnglishUnited States
                                                                                                                                                None0x9e0580xaadataEnglishUnited States
                                                                                                                                                None0x9e1040x1edataEnglishUnited States
                                                                                                                                                None0x9e1240x3adataEnglishUnited States

                                                                                                                                                Imports

                                                                                                                                                DLLImport
                                                                                                                                                KERNEL32.dllSleep, HeapSize, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapCreate, HeapDestroy, VirtualFree, GetStdHandle, GetACP, IsValidCodePage, SetHandleCount, GetFileType, GetStartupInfoA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, QueryPerformanceCounter, InitializeCriticalSectionAndSpinCount, GetStringTypeA, GetStringTypeW, GetTimeZoneInformation, GetConsoleCP, GetConsoleMode, LCMapStringA, LCMapStringW, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CompareStringW, SetEnvironmentVariableA, RaiseException, RtlUnwind, HeapReAlloc, GetCommandLineA, VirtualQuery, GetSystemInfo, VirtualAlloc, VirtualProtect, HeapAlloc, HeapFree, GetTickCount, GetCurrentDirectoryA, GetFileSizeEx, LocalFileTimeToFileTime, FileTimeToLocalFileTime, CreateFileA, GetShortPathNameA, GetVolumeInformationA, FindFirstFileA, FindClose, GetCurrentProcess, DuplicateHandle, GetFileSize, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, SetFilePointer, WriteFile, ReadFile, GetStringTypeExA, DeleteFileA, MoveFileA, GetOEMCP, GetCPInfo, InterlockedIncrement, GetModuleHandleW, TlsFree, LocalReAlloc, TlsSetValue, TlsAlloc, GlobalHandle, GlobalReAlloc, TlsGetValue, SystemTimeToFileTime, FileTimeToSystemTime, GetThreadLocale, GlobalFlags, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSection, lstrcmpiA, LocalAlloc, LocalLock, LocalUnlock, InterlockedDecrement, GetPrivateProfileStringA, WritePrivateProfileStringA, GetPrivateProfileIntA, GetCurrentThread, ConvertDefaultLocale, EnumResourceLanguagesA, GetLocaleInfoA, InterlockedExchange, lstrcmpA, GetDiskFreeSpaceA, GetFullPathNameA, GetTempFileNameA, GetFileTime, SetFileTime, GetFileAttributesA, CloseHandle, FreeResource, GetCurrentThreadId, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, FreeLibrary, CompareStringA, lstrcmpW, GetVersionExA, GlobalFree, GlobalAlloc, FormatMessageA, LocalFree, GlobalLock, GlobalUnlock, GetModuleHandleA, GetProcAddress, GetCurrentProcessId, GetModuleFileNameA, SetLastError, LoadLibraryA, lstrlenA, ExitProcess, LockResource, GetLastError, lstrlenW, MultiByteToWideChar, SizeofResource, WideCharToMultiByte, LoadResource, FindResourceA, GetSystemTimeAsFileTime, MulDiv
                                                                                                                                                USER32.dllRegisterClipboardFormatA, PostThreadMessageA, MessageBeep, IsClipboardFormatAvailable, UnpackDDElParam, ReuseDDElParam, LoadMenuA, LoadAcceleratorsA, InsertMenuItemA, BringWindowToTop, TranslateAcceleratorA, IsZoomed, SetParent, GetSystemMenu, DeleteMenu, DestroyMenu, GetMenuItemInfoA, InflateRect, ReleaseCapture, LoadCursorA, SetCapture, SetWindowRgn, DrawIcon, IsRectEmpty, SetWindowContextHelpId, MapDialogRect, ShowOwnedPopups, SetCursor, PostQuitMessage, GetMessageA, TranslateMessage, ValidateRect, GetDesktopWindow, GetActiveWindow, CreateDialogIndirectParamA, GetNextDlgTabItem, EndDialog, SetRectEmpty, GetCursorPos, WindowFromPoint, KillTimer, SetTimer, InvalidateRect, SetRect, ShowWindow, IsDialogMessageA, SetDlgItemTextA, RegisterWindowMessageA, LoadIconA, SendDlgItemMessageA, WinHelpA, IsChild, LockWindowUpdate, SetWindowsHookExA, CallNextHookEx, GetClassLongA, GetClassNameA, SetPropA, GetPropA, RemovePropA, SetFocus, GetWindowTextLengthA, GetWindowTextA, GetForegroundWindow, SetActiveWindow, DispatchMessageA, BeginDeferWindowPos, EndDeferWindowPos, GetDlgItem, GetTopWindow, DestroyWindow, UnhookWindowsHookEx, GetMessageTime, GetMessagePos, PeekMessageA, MapWindowPoints, ScrollWindow, TrackPopupMenu, GetKeyState, SetMenu, SetScrollRange, GetScrollRange, SetScrollPos, GetScrollPos, SetForegroundWindow, ShowScrollBar, IsWindowVisible, CreateWindowExA, GetClassInfoExA, GetClassInfoA, RegisterClassA, AdjustWindowRectEx, EqualRect, DeferWindowPos, GetScrollInfo, EnableWindow, GetDC, SendMessageA, IsWindow, GetClientRect, SetScrollInfo, CopyRect, PtInRect, GetDlgCtrlID, DefWindowProcA, CallWindowProcA, GetMenu, SetWindowLongA, OffsetRect, IntersectRect, SystemParametersInfoA, IsIconic, GetWindowPlacement, GetWindowRect, GetSystemMetrics, GetWindow, GetDCEx, GetNextDlgGroupItem, DestroyIcon, CharUpperA, CharNextA, InvalidateRgn, CopyAcceleratorTableA, GetSysColorBrush, GetCapture, GetTabbedTextExtentA, UpdateWindow, SetWindowTextA, PostMessageA, GetMenuItemCount, AppendMenuA, CreatePopupMenu, SetWindowPos, EnableMenuItem, MessageBoxA, GetSubMenu, GetMenuItemID, CheckMenuItem, GetMenuState, ModifyMenuA, GetParent, GetFocus, LoadBitmapA, GetMenuCheckMarkDimensions, SetMenuItemBitmaps, IsWindowEnabled, GetLastActivePopup, GetWindowLongA, GetWindowThreadProcessId, FillRect, TabbedTextOutA, DrawTextA, DrawTextExA, GrayStringA, ScreenToClient, ClientToScreen, ReleaseDC, GetWindowDC, BeginPaint, EndPaint, GetSysColor, InsertMenuA, GetMenuStringA, MoveWindow
                                                                                                                                                GDI32.dllCreateCompatibleDC, CreateSolidBrush, CreateDCA, GetBkColor, GetCharWidthA, StretchDIBits, CreateCompatibleBitmap, CreateEllipticRgn, CreatePatternBrush, LPtoDP, Ellipse, CreateFontIndirectA, GetTextExtentPoint32A, GetTextMetricsA, CreateRectRgnIndirect, SetRectRgn, CombineRgn, GetMapMode, PatBlt, GetRgnBox, GetTextColor, StartPage, EndPage, SetAbortProc, AbortDoc, EndDoc, DeleteDC, ExtSelectClipRgn, ScaleWindowExtEx, SetWindowExtEx, ScaleViewportExtEx, SetViewportExtEx, OffsetViewportOrgEx, SetViewportOrgEx, SelectObject, DPtoLP, GetStockObject, ExtTextOutA, TextOutA, RectVisible, PtVisible, StartDocA, GetPixel, BitBlt, GetWindowExtEx, GetViewportExtEx, GetObjectA, CreateRectRgn, SelectClipRgn, DeleteObject, IntersectClipRect, ExcludeClipRect, GetClipBox, SetMapMode, SetTextColor, SetBkMode, SetBkColor, RestoreDC, SaveDC, CreateBitmap, EnumFontFamiliesA, CreateFontA, GetDeviceCaps, Escape
                                                                                                                                                COMDLG32.dllGetFileTitleA
                                                                                                                                                WINSPOOL.DRVGetJobA, DocumentPropertiesA, ClosePrinter, OpenPrinterA
                                                                                                                                                ADVAPI32.dllRegDeleteValueA, RegSetValueExA, RegCreateKeyExA, RegQueryValueA, RegOpenKeyA, RegEnumKeyA, RegDeleteKeyA, RegQueryValueExA, GetFileSecurityA, SetFileSecurityA, RegSetValueA, IsTextUnicode, RegCloseKey, RegEnumValueA, RegOpenKeyExA, RegCreateKeyA
                                                                                                                                                SHELL32.dllDragFinish, SHGetFileInfoA, ExtractIconA, DragQueryFileA
                                                                                                                                                SHLWAPI.dllPathFindFileNameA, PathStripToRootA, PathIsUNCA, PathFindExtensionA, PathRemoveFileSpecW
                                                                                                                                                oledlg.dll
                                                                                                                                                ole32.dllOleInitialize, CoFreeUnusedLibraries, OleUninitialize, CoInitializeEx, CoUninitialize, CreateILockBytesOnHGlobal, StgCreateDocfileOnILockBytes, StgOpenStorageOnILockBytes, CoGetClassObject, CoCreateInstance, CoRevokeClassObject, CLSIDFromProgID, CoTaskMemAlloc, CoTaskMemFree, OleIsCurrentClipboard, OleFlushClipboard, CoRegisterMessageFilter, CLSIDFromString
                                                                                                                                                OLEAUT32.dllSysAllocStringLen, SysAllocString, SafeArrayGetLBound, VariantClear, VariantInit, SafeArrayGetElement, SysFreeString, SafeArrayGetUBound, SysStringLen, SysAllocStringByteLen, VariantChangeType, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetElemsize, SafeArrayGetDim, SafeArrayCreate, VariantCopy, SafeArrayDestroy, VariantTimeToSystemTime, SystemTimeToVariantTime, OleCreateFontIndirect

                                                                                                                                                Exports

                                                                                                                                                NameOrdinalAddress
                                                                                                                                                Control_RunDLL10x10005d60

                                                                                                                                                Possible Origin

                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                EnglishUnited States

                                                                                                                                                Network Behavior

                                                                                                                                                Snort IDS Alerts

                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                11/25/21-17:09:17.913480TCP2404336ET CNC Feodo Tracker Reported CnC Server TCP group 1949753443192.168.2.451.178.61.60

                                                                                                                                                Network Port Distribution

                                                                                                                                                TCP Packets

                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Nov 25, 2021 17:09:17.913480043 CET49753443192.168.2.451.178.61.60
                                                                                                                                                Nov 25, 2021 17:09:17.913533926 CET4434975351.178.61.60192.168.2.4
                                                                                                                                                Nov 25, 2021 17:09:17.913636923 CET49753443192.168.2.451.178.61.60
                                                                                                                                                Nov 25, 2021 17:09:17.969578028 CET49753443192.168.2.451.178.61.60
                                                                                                                                                Nov 25, 2021 17:09:17.969621897 CET4434975351.178.61.60192.168.2.4
                                                                                                                                                Nov 25, 2021 17:09:18.110167027 CET4434975351.178.61.60192.168.2.4
                                                                                                                                                Nov 25, 2021 17:09:18.110263109 CET49753443192.168.2.451.178.61.60
                                                                                                                                                Nov 25, 2021 17:09:19.291189909 CET49753443192.168.2.451.178.61.60
                                                                                                                                                Nov 25, 2021 17:09:19.291260958 CET4434975351.178.61.60192.168.2.4
                                                                                                                                                Nov 25, 2021 17:09:19.291872978 CET4434975351.178.61.60192.168.2.4
                                                                                                                                                Nov 25, 2021 17:09:19.291980028 CET49753443192.168.2.451.178.61.60
                                                                                                                                                Nov 25, 2021 17:09:19.304610014 CET49753443192.168.2.451.178.61.60
                                                                                                                                                Nov 25, 2021 17:09:19.344876051 CET4434975351.178.61.60192.168.2.4
                                                                                                                                                Nov 25, 2021 17:09:19.567286968 CET4434975351.178.61.60192.168.2.4
                                                                                                                                                Nov 25, 2021 17:09:19.567491055 CET49753443192.168.2.451.178.61.60
                                                                                                                                                Nov 25, 2021 17:09:19.567533970 CET4434975351.178.61.60192.168.2.4
                                                                                                                                                Nov 25, 2021 17:09:19.567600012 CET4434975351.178.61.60192.168.2.4
                                                                                                                                                Nov 25, 2021 17:09:19.567646980 CET49753443192.168.2.451.178.61.60
                                                                                                                                                Nov 25, 2021 17:09:19.567729950 CET49753443192.168.2.451.178.61.60
                                                                                                                                                Nov 25, 2021 17:09:19.570264101 CET49753443192.168.2.451.178.61.60
                                                                                                                                                Nov 25, 2021 17:09:19.570291996 CET4434975351.178.61.60192.168.2.4

                                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                                • 51.178.61.60

                                                                                                                                                HTTPS Proxied Packets

                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                0192.168.2.44975351.178.61.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                2021-11-25 16:09:19 UTC0OUTGET /fSauBpzYdxdutXQRhfFWvUQgIeYPAyASpVgdvBITrKg HTTP/1.1
                                                                                                                                                Cookie: S=6I/+QFVkcZtEzrIvT3k/4krcj0iik0utDUWBYWFm1M2gATilaTmPlb+FtYPm9vhOKqtO/fCkMWv0ru0nH5uWWukSSKNek4hSSgLUIigWtGu0L5pLKMyPnvsDMIGtSHshg/BMAZugrtxCBFzTPI37mmvxUjNbS+15CuLUIKmvh10CIS1l/qevcU+0nhAGddK2+7497jOsxcsoO1478ofWf4wArlXzjKbRIEPBEaRxell8LCtO0ghSUMednJzxj4jn
                                                                                                                                                Host: 51.178.61.60
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                2021-11-25 16:09:19 UTC0INHTTP/1.1 200 OK
                                                                                                                                                Server: nginx
                                                                                                                                                Date: Thu, 25 Nov 2021 16:09:19 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                2021-11-25 16:09:19 UTC0INData Raw: 31 31 65 0d 0a 52 29 b7 8f d5 7c 7a 39 34 71 a6 bc 8f 9b ef c2 b2 3c b3 13 44 ad c4 99 55 d6 a5 a7 3b 85 d8 bb 28 41 17 17 e2 b9 fe 71 85 15 3d f5 63 62 db 07 b2 58 c7 4b e4 62 cf df f5 71 f5 66 d6 c5 76 de 6b 7c 96 fa 51 aa 66 f1 1e f5 25 e1 ca 5a 5b fb c4 04 45 d6 99 65 ed e6 40 64 8e 93 a2 e1 3b 9c 7d 47 be 65 86 74 b0 00 4e 6d c1 6e c8 73 04 c0 43 1b 98 03 ed c0 94 6c c7 c7 22 28 f5 bb 7a 03 f1 09 e8 93 63 cb f8 79 f4 3d 8a f0 fe 0b 29 f1 f5 c6 f8 44 59 f0 28 69 92 5f f8 da a2 95 34 56 40 30 b7 8d 06 c4 38 53 dd f9 41 9c df 65 18 d5 ce fc ef 2e 64 26 66 04 04 73 16 0a 56 0a 88 b2 d3 7f f2 30 a0 c6 3b 40 72 19 c2 64 d5 5b a4 e6 f8 48 56 3a 7e e2 3a 05 d2 90 59 d6 1e 4d 59 56 6c b9 41 75 84 3e ec 79 22 ad 65 69 1a 14 d2 19 77 31 5f be 54 82 60 4c 1f 72
                                                                                                                                                Data Ascii: 11eR)|z94q<DU;(Aq=cbXKbqfvk|Qf%Z[Ee@d;}GetNmnsCl"(zcy=)DY(i_4V@08SAe.d&fsV0;@rd[HV:~:YMYVlAu>y"eiw1_T`Lr


                                                                                                                                                Code Manipulations

                                                                                                                                                Statistics

                                                                                                                                                Behavior

                                                                                                                                                Click to jump to process

                                                                                                                                                System Behavior

                                                                                                                                                General

                                                                                                                                                Start time:17:09:07
                                                                                                                                                Start date:25/11/2021
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                Imagebase:0x7ff6eb840000
                                                                                                                                                File size:51288 bytes
                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:17:09:08
                                                                                                                                                Start date:25/11/2021
                                                                                                                                                Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:loaddll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll"
                                                                                                                                                Imagebase:0x12d0000
                                                                                                                                                File size:893440 bytes
                                                                                                                                                MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:17:09:08
                                                                                                                                                Start date:25/11/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll",#1
                                                                                                                                                Imagebase:0x11d0000
                                                                                                                                                File size:232960 bytes
                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:17:09:08
                                                                                                                                                Start date:25/11/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:rundll32.exe C:\Users\user\Desktop\IkroV40UrZ.dll,Control_RunDLL
                                                                                                                                                Imagebase:0x840000
                                                                                                                                                File size:61952 bytes
                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.665726313.0000000004630000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.665957806.0000000004B90000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.666321163.00000000050D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.666059201.0000000004C70000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.666260679.0000000004F70000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.666191269.0000000004F10000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:17:09:08
                                                                                                                                                Start date:25/11/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:rundll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll",#1
                                                                                                                                                Imagebase:0x840000
                                                                                                                                                File size:61952 bytes
                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.664559498.0000000002AB0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:17:09:09
                                                                                                                                                Start date:25/11/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\IkroV40UrZ.dll",Control_RunDLL
                                                                                                                                                Imagebase:0x840000
                                                                                                                                                File size:61952 bytes
                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:17:09:09
                                                                                                                                                Start date:25/11/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Paztjwaafuum\wtlx.fdn",LTJacfTd
                                                                                                                                                Imagebase:0x840000
                                                                                                                                                File size:61952 bytes
                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.668227478.0000000004750000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:17:09:10
                                                                                                                                                Start date:25/11/2021
                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Paztjwaafuum\wtlx.fdn",Control_RunDLL
                                                                                                                                                Imagebase:0x840000
                                                                                                                                                File size:61952 bytes
                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1181155000.0000000002870000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1182007350.00000000051C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1181931898.00000000050E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1181681043.0000000004C40000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1181375522.0000000002D60000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1181870913.0000000004FE0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1181601971.0000000004710000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1182479179.00000000052F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1181760635.0000000004EA0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.1181809796.0000000004F00000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:17:10:06
                                                                                                                                                Start date:25/11/2021
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                Imagebase:0x7ff6eb840000
                                                                                                                                                File size:51288 bytes
                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:17:10:20
                                                                                                                                                Start date:25/11/2021
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                Imagebase:0x7ff6eb840000
                                                                                                                                                File size:51288 bytes
                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:17:10:36
                                                                                                                                                Start date:25/11/2021
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                Imagebase:0x7ff6eb840000
                                                                                                                                                File size:51288 bytes
                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                General

                                                                                                                                                Start time:17:10:45
                                                                                                                                                Start date:25/11/2021
                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                Imagebase:0x7ff6eb840000
                                                                                                                                                File size:51288 bytes
                                                                                                                                                MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high

                                                                                                                                                Disassembly

                                                                                                                                                Code Analysis

                                                                                                                                                Reset < >