Loading ...

Play interactive tourEdit tour

Windows Analysis Report 2gyA5uNl6VPQUA.dll

Overview

General Information

Sample Name:2gyA5uNl6VPQUA.dll
Analysis ID:532048
MD5:5e20cb3466b66a9cdeac1ac74d9862e4
SHA1:28ef4facb366de1fc7da62b975c8967997527c36
SHA256:208939e34f46846c7c95383c6fea7813038b4dea87ea3819c157ccfbbf8aa09a
Tags:dll
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
Changes security center settings (notifications, updates, antivirus, firewall)
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
AV process strings found (often used to terminate AV products)
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Connects to several IPs in different countries
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)

Classification

Process Tree

  • System is w10x64
  • svchost.exe (PID: 5528 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • loaddll32.exe (PID: 5816 cmdline: loaddll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 5988 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6804 cmdline: rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 5704 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6816 cmdline: rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 4624 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Cyyah\ysrainvzaakh.dkv",pczodXjTBX MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4424 cmdline: rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,axamexdrqyrgb MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6688 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1880 cmdline: rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,bhramccfbdd MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6680 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • svchost.exe (PID: 3540 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 6868 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6848 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6164 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 6332 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 2364 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 3376 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 156 -p 5816 -ip 5816 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 5796 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5816 -ip 5816 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

Threatname: Emotet

{"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000008.00000002.628861831.0000000002D7A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000001.00000000.662292442.00000000007C0000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000001.00000000.601509063.000000000083D000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000009.00000002.602280537.000000000047A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000008.00000002.623586957.0000000002C30000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 11 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            1.2.loaddll32.exe.843b70.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              1.0.loaddll32.exe.7c0000.0.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                9.2.rundll32.exe.6a0000.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  1.0.loaddll32.exe.7c0000.3.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    4.2.rundll32.exe.2f20000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 25 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 1.0.loaddll32.exe.843b70.4.raw.unpackMalware Configuration Extractor: Emotet {"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: 2gyA5uNl6VPQUA.dllVirustotal: Detection: 17%Perma Link
                      Source: 2gyA5uNl6VPQUA.dllReversingLabs: Detection: 25%
                      Source: 2gyA5uNl6VPQUA.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                      Source: 2gyA5uNl6VPQUA.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EC02FE7 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EC02FE7 FindFirstFileExW,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 46.55.222.11:443
                      Source: Malware configuration extractorIPs: 104.245.52.73:8080
                      Source: Malware configuration extractorIPs: 41.76.108.46:8080
                      Source: Malware configuration extractorIPs: 103.8.26.103:8080
                      Source: Malware configuration extractorIPs: 185.184.25.237:8080
                      Source: Malware configuration extractorIPs: 103.8.26.102:8080
                      Source: Malware configuration extractorIPs: 203.114.109.124:443
                      Source: Malware configuration extractorIPs: 45.118.115.99:8080
                      Source: Malware configuration extractorIPs: 178.79.147.66:8080
                      Source: Malware configuration extractorIPs: 58.227.42.236:80
                      Source: Malware configuration extractorIPs: 45.118.135.203:7080
                      Source: Malware configuration extractorIPs: 103.75.201.2:443
                      Source: Malware configuration extractorIPs: 195.154.133.20:443
                      Source: Malware configuration extractorIPs: 45.142.114.231:8080
                      Source: Malware configuration extractorIPs: 212.237.5.209:443
                      Source: Malware configuration extractorIPs: 207.38.84.195:8080
                      Source: Malware configuration extractorIPs: 104.251.214.46:8080
                      Source: Malware configuration extractorIPs: 212.237.17.99:8080
                      Source: Malware configuration extractorIPs: 212.237.56.116:7080
                      Source: Malware configuration extractorIPs: 216.158.226.206:443
                      Source: Malware configuration extractorIPs: 110.232.117.186:8080
                      Source: Malware configuration extractorIPs: 158.69.222.101:443
                      Source: Malware configuration extractorIPs: 107.182.225.142:8080
                      Source: Malware configuration extractorIPs: 176.104.106.96:8080
                      Source: Malware configuration extractorIPs: 81.0.236.90:443
                      Source: Malware configuration extractorIPs: 50.116.54.215:443
                      Source: Malware configuration extractorIPs: 138.185.72.26:8080
                      Source: Malware configuration extractorIPs: 51.68.175.8:8080
                      Source: Malware configuration extractorIPs: 210.57.217.132:8080
                      Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                      Source: Joe Sandbox ViewASN Name: ARUBA-ASNIT ARUBA-ASNIT
                      Source: Joe Sandbox ViewIP Address: 195.154.133.20 195.154.133.20
                      Source: Joe Sandbox ViewIP Address: 212.237.17.99 212.237.17.99
                      Source: unknownNetwork traffic detected: IP country count 19
                      Source: svchost.exe, 00000002.00000002.368206307.000001B813E13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.comsv
                      Source: svchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000002.00000003.313081383.000001B813E4B000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 00000002.00000002.377109092.000001B813E3E000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 00000002.00000002.384606635.000001B813E69000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.308758027.000001B813E66000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000002.00000003.333640085.000001B813E2F000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.330357133.000001B813E2E000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.318680681.000001B813E2C000.00000004.00000001.sdmp, svchost.exe, 00000002.00000002.374497241.000001B813E30000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 00000002.00000002.377109092.000001B813E3E000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000002.00000002.378080839.000001B813E42000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.328155171.000001B813E41000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Stops/
                      Source: svchost.exe, 00000002.00000002.378080839.000001B813E42000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.328155171.000001B813E41000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000002.00000003.325032729.000001B813E46000.00000004.00000001.sdmp, svchost.exe, 00000002.00000002.378807783.000001B813E47000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.318680681.000001B813E2C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=
                      Source: svchost.exe, 00000002.00000003.313081383.000001B813E4B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000002.00000003.325032729.000001B813E46000.00000004.00000001.sdmp, svchost.exe, 00000002.00000002.378807783.000001B813E47000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000002.00000003.325032729.000001B813E46000.00000004.00000001.sdmp, svchost.exe, 00000002.00000002.378807783.000001B813E47000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000002.00000002.374497241.000001B813E30000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 00000002.00000002.377109092.000001B813E3E000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.318680681.000001B813E2C000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=
                      Source: svchost.exe, 00000002.00000002.377109092.000001B813E3E000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 00000002.00000002.377109092.000001B813E3E000.00000004.00000001.sdmp, svchost.exe, 00000002.00000002.368206307.000001B813E13000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000002.00000003.327373065.000001B813E45000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000002.00000003.327373065.000001B813E45000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.318680681.000001B813E2C000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 00000002.00000003.333640085.000001B813E2F000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.330357133.000001B813E2E000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.318680681.000001B813E2C000.00000004.00000001.sdmp, svchost.exe, 00000002.00000002.374497241.000001B813E30000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 00000002.00000002.368206307.000001B813E13000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 1.2.loaddll32.exe.843b70.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.7c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.6a0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.7c0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2f20000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.843b70.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.7c0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.843b70.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.30f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.843b70.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.7c0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.32a3690.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.7c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.492098.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2d92098.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2c30000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.843b70.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2c30000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.843b70.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.7c0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.32a3690.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2f20000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.30f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.843b70.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.6a0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2d92098.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.7c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.7c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.843b70.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.492098.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000008.00000002.628861831.0000000002D7A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.662292442.00000000007C0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.601509063.000000000083D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.602280537.000000000047A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.623586957.0000000002C30000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.602326812.00000000006A0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.718738083.00000000007C0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000003.564390758.0000000003019000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.619081801.0000000002F20000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.602689535.00000000030F0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.610271162.00000000032A3000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.611809755.00000000007C0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.611849506.000000000083D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.719186470.000000000083D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.670664388.000000000083D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.601464399.00000000007C0000.00000040.00000010.sdmp, type: MEMORY
                      Source: 2gyA5uNl6VPQUA.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 156 -p 5816 -ip 5816
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Cyyah\ysrainvzaakh.dkv:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Cyyah\Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBE5EA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBEE6E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBE66E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBEA6D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBF0F10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBE1C10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBE75F4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBE9D50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EC00A61
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBED380
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBE38C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBF01D0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F406EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F356A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F391F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F389DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F22B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F28D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F33130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F28112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F25314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F420F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F40AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F37EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F254C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F33ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F304A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F268AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F23085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F41C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F40C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F30A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F23E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F30824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F31C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F42C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F21DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F26BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F435E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F313DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F25DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F239C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F34DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F30FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F22DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F377A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F233A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F36B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F41987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F27D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F22176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F22575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F35B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F25166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F42560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F29565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F24F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F42D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F4314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F27739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F26125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F24716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F38518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F43306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F3710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBE5EA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBEE6E0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBE66E0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBEA6D0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBF0F10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBE1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBE75F4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBE9D50
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EC00A61
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBED380
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBE38C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBF01D0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C506EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C354C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C50AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C47EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C520F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C33085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C404A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C456A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C368AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C43ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C50C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C51C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C52C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C41C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C40824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C40A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C33E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C35DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C339C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C44DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C40FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C32DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C489DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C413DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C535E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C491F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C31DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C36BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C51987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C37D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C477A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C333A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C34F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C52D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C5314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C38D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C35166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C52560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C39565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C32176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C32575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C45B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C32B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C53306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C38112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C34716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C35314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C48518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C36125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C43130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C37739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C4473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006C06EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006BED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006C0C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006BE478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006C1C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B0824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A3E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006BCC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B0A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006AF20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006BBA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B1C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006C2C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006AA8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006C20F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006AE6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006ABEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A54C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B7EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006C0AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B56A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A68AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B04A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006AF4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006BB0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006AAEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B3ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A3085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006AC69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006AF699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006AD899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006BF561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A5166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006ADD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006C2560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A9565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A2B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B5B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006BC772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A2176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A2575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006C2D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006C314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A4F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006BC145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A8D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006AB12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006BCF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A6125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A7739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B3130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006AE336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006BD10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006C3306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B8518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A8112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A4716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A5314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006AFBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006AB7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006C35E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A1DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A6BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006BD5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B91F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A5DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A39C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B4DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B0FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A2DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B13DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006BE7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B89DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A33A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006BBFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B77A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006C1987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A7D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006AF984
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6EBE1C10 appears 97 times
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6EBFD350 appears 33 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6EBE1C10 appears 97 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6EBFD350 appears 33 times
                      Source: 2gyA5uNl6VPQUA.dllVirustotal: Detection: 17%
                      Source: 2gyA5uNl6VPQUA.dllReversingLabs: Detection: 25%
                      Source: 2gyA5uNl6VPQUA.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\svchost.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll"
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,axamexdrqyrgb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,bhramccfbdd
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Cyyah\ysrainvzaakh.dkv",pczodXjTBX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 156 -p 5816 -ip 5816
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5816 -ip 5816
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,axamexdrqyrgb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,bhramccfbdd
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Cyyah\ysrainvzaakh.dkv",pczodXjTBX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 156 -p 5816 -ip 5816
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5816 -ip 5816
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                      Source: classification engineClassification label: mal76.troj.evad.winDLL@35/8@0/30
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:3376:64:WilError_01
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:5796:64:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5752:120:WilError_01
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: 2gyA5uNl6VPQUA.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: 2gyA5uNl6VPQUA.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EC09153 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F2150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EC09153 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C3151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006A151C push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBEE4E0 WaitForSingleObjectEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetCurrentProcess,CreateMutexA,CloseHandle,ReleaseMutex,
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Cyyah\ysrainvzaakh.dkvJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Cyyah\ysrainvzaakh.dkv:Zone.Identifier read attributes | delete
                      Source: C:\Windows\System32\svchost.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EC02FE7 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EC02FE7 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: svchost.exe, 00000000.00000002.717607985.000001E3F0829000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EC029E6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBEE4E0 WaitForSingleObjectEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetCurrentProcess,CreateMutexA,CloseHandle,ReleaseMutex,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBE1290 GetProcessHeap,HeapAlloc,HeapFree,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBFC050 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBFBFE0 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBFBFE0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EC012CB mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EC0298C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02F34315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBFC050 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBFBFE0 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBFBFE0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EC012CB mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EC0298C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_02C44315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 9_2_006B4315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBFCB22 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EC029E6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBFD1CC IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBFCB22 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EC029E6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6EBFD1CC IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 156 -p 5816 -ip 5816
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5816 -ip 5816
                      Source: loaddll32.exe, 00000001.00000000.678637446.00000000011B0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.601565408.00000000011B0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.611901245.00000000011B0000.00000002.00020000.sdmp, svchost.exe, 00000007.00000002.719032466.0000023832B90000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.719324096.0000000003380000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: loaddll32.exe, 00000001.00000000.678637446.00000000011B0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.601565408.00000000011B0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.611901245.00000000011B0000.00000002.00020000.sdmp, svchost.exe, 00000007.00000002.719032466.0000023832B90000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.719324096.0000000003380000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: loaddll32.exe, 00000001.00000000.678637446.00000000011B0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.601565408.00000000011B0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.611901245.00000000011B0000.00000002.00020000.sdmp, svchost.exe, 00000007.00000002.719032466.0000023832B90000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.719324096.0000000003380000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: loaddll32.exe, 00000001.00000000.678637446.00000000011B0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.601565408.00000000011B0000.00000002.00020000.sdmp, loaddll32.exe, 00000001.00000000.611901245.00000000011B0000.00000002.00020000.sdmp, svchost.exe, 00000007.00000002.719032466.0000023832B90000.00000002.00020000.sdmp, rundll32.exe, 0000000F.00000002.719324096.0000000003380000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBFCC44 cpuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6EBFCE15 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: svchost.exe, 0000000A.00000002.717656426.000001BCDCC40000.00000004.00000001.sdmpBinary or memory string: @V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 0000000A.00000002.717871683.000001BCDCD02000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 1.2.loaddll32.exe.843b70.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.7c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.6a0000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.7c0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2f20000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.843b70.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.7c0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.843b70.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.30f0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.843b70.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.7c0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.32a3690.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.7c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.492098.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2d92098.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2c30000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.843b70.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2c30000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.843b70.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.7c0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.32a3690.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2f20000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.30f0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.843b70.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.6a0000.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.2.rundll32.exe.2d92098.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.7c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.7c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.0.loaddll32.exe.843b70.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.2.rundll32.exe.492098.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000008.00000002.628861831.0000000002D7A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.662292442.00000000007C0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.601509063.000000000083D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.602280537.000000000047A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.623586957.0000000002C30000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000009.00000002.602326812.00000000006A0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.718738083.00000000007C0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000003.564390758.0000000003019000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.619081801.0000000002F20000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.602689535.00000000030F0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.610271162.00000000032A3000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.611809755.00000000007C0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.611849506.000000000083D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.719186470.000000000083D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.670664388.000000000083D000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.601464399.00000000007C0000.00000040.00000010.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1Path InterceptionProcess Injection12Masquerading21OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryQuery Registry1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion1Security Account ManagerSecurity Software Discovery51SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSVirtualization/Sandbox Evasion1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsProcess Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncSystem Information Discovery13Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)File Deletion1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 532048 Sample: 2gyA5uNl6VPQUA.dll Startdate: 01/12/2021 Architecture: WINDOWS Score: 76 48 210.57.217.132 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->48 50 203.114.109.124 TOT-LLI-AS-APTOTPublicCompanyLimitedTH Thailand 2->50 52 27 other IPs or domains 2->52 54 Found malware configuration 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 Yara detected Emotet 2->58 60 C2 URLs / IPs found in malware configuration 2->60 9 loaddll32.exe 1 2->9         started        11 svchost.exe 2->11         started        14 svchost.exe 2->14         started        16 4 other processes 2->16 signatures3 process4 dnsIp5 19 rundll32.exe 2 9->19         started        22 cmd.exe 1 9->22         started        24 rundll32.exe 9->24         started        26 rundll32.exe 9->26         started        64 Changes security center settings (notifications, updates, antivirus, firewall) 11->64 28 MpCmdRun.exe 1 11->28         started        30 WerFault.exe 14->30         started        32 WerFault.exe 14->32         started        46 192.168.2.1 unknown unknown 16->46 signatures6 process7 signatures8 62 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->62 34 rundll32.exe 19->34         started        36 rundll32.exe 22->36         started        38 rundll32.exe 24->38         started        40 rundll32.exe 26->40         started        42 conhost.exe 28->42         started        process9 process10 44 rundll32.exe 36->44         started       

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      2gyA5uNl6VPQUA.dll18%VirustotalBrowse
                      2gyA5uNl6VPQUA.dll26%ReversingLabsWin32.Trojan.Midie

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      9.2.rundll32.exe.6a0000.1.unpack100%AviraHEUR/AGEN.1110387Download File
                      1.0.loaddll32.exe.7c0000.6.unpack100%AviraHEUR/AGEN.1110387Download File
                      4.2.rundll32.exe.2f20000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      1.0.loaddll32.exe.7c0000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      8.2.rundll32.exe.2c30000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      5.2.rundll32.exe.30f0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      1.0.loaddll32.exe.7c0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      1.2.loaddll32.exe.7c0000.0.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://dynamic.t0%URL Reputationsafe
                      http://www.bingmapsportal.comsv0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpfalse
                        high
                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000002.00000003.327373065.000001B813E45000.00000004.00000001.sdmpfalse
                          high
                          https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000002.00000002.377109092.000001B813E3E000.00000004.00000001.sdmpfalse
                            high
                            https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpfalse
                              high
                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000002.00000002.377109092.000001B813E3E000.00000004.00000001.sdmpfalse
                                high
                                https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000002.00000002.384606635.000001B813E69000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.308758027.000001B813E66000.00000004.00000001.sdmpfalse
                                  high
                                  https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000002.00000002.368206307.000001B813E13000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000002.00000002.377109092.000001B813E3E000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000002.00000003.327373065.000001B813E45000.00000004.00000001.sdmpfalse
                                          high
                                          https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/REST/v1/Transit/Stops/svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpfalse
                                              high
                                              https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000002.00000003.325032729.000001B813E46000.00000004.00000001.sdmp, svchost.exe, 00000002.00000002.378807783.000001B813E47000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.318680681.000001B813E2C000.00000004.00000001.sdmpfalse
                                                high
                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000002.00000002.377109092.000001B813E3E000.00000004.00000001.sdmp, svchost.exe, 00000002.00000002.368206307.000001B813E13000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000002.00000002.378080839.000001B813E42000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.328155171.000001B813E41000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000002.00000003.333640085.000001B813E2F000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.330357133.000001B813E2E000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.318680681.000001B813E2C000.00000004.00000001.sdmp, svchost.exe, 00000002.00000002.374497241.000001B813E30000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.318680681.000001B813E2C000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000002.00000003.313081383.000001B813E4B000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.318680681.000001B813E2C000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000002.00000003.325032729.000001B813E46000.00000004.00000001.sdmp, svchost.exe, 00000002.00000002.378807783.000001B813E47000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000002.00000002.378080839.000001B813E42000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.328155171.000001B813E41000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dynamic.tsvchost.exe, 00000002.00000002.374497241.000001B813E30000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000002.00000003.333640085.000001B813E2F000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.330357133.000001B813E2E000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.318680681.000001B813E2C000.00000004.00000001.sdmp, svchost.exe, 00000002.00000002.374497241.000001B813E30000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://www.bingmapsportal.comsvsvchost.exe, 00000002.00000002.368206307.000001B813E13000.00000004.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000002.00000003.325032729.000001B813E46000.00000004.00000001.sdmp, svchost.exe, 00000002.00000002.378807783.000001B813E47000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000002.00000003.311471823.000001B813E4F000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000002.00000002.377109092.000001B813E3E000.00000004.00000001.sdmp, svchost.exe, 00000002.00000003.284289623.000001B813E30000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000002.00000003.313081383.000001B813E4B000.00000004.00000001.sdmpfalse
                                                                                          high

                                                                                          Contacted IPs

                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs

                                                                                          Public

                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          195.154.133.20
                                                                                          unknownFrance
                                                                                          12876OnlineSASFRtrue
                                                                                          212.237.17.99
                                                                                          unknownItaly
                                                                                          31034ARUBA-ASNITtrue
                                                                                          110.232.117.186
                                                                                          unknownAustralia
                                                                                          56038RACKCORP-APRackCorpAUtrue
                                                                                          104.245.52.73
                                                                                          unknownUnited States
                                                                                          63251METRO-WIRELESSUStrue
                                                                                          138.185.72.26
                                                                                          unknownBrazil
                                                                                          264343EmpasoftLtdaMeBRtrue
                                                                                          81.0.236.90
                                                                                          unknownCzech Republic
                                                                                          15685CASABLANCA-ASInternetCollocationProviderCZtrue
                                                                                          45.118.115.99
                                                                                          unknownIndonesia
                                                                                          131717IDNIC-CIFO-AS-IDPTCitraJelajahInformatikaIDtrue
                                                                                          103.75.201.2
                                                                                          unknownThailand
                                                                                          133496CDNPLUSCOLTD-AS-APCDNPLUSCOLTDTHtrue
                                                                                          216.158.226.206
                                                                                          unknownUnited States
                                                                                          19318IS-AS-1UStrue
                                                                                          107.182.225.142
                                                                                          unknownUnited States
                                                                                          32780HOSTINGSERVICES-INCUStrue
                                                                                          45.118.135.203
                                                                                          unknownJapan63949LINODE-APLinodeLLCUStrue
                                                                                          50.116.54.215
                                                                                          unknownUnited States
                                                                                          63949LINODE-APLinodeLLCUStrue
                                                                                          51.68.175.8
                                                                                          unknownFrance
                                                                                          16276OVHFRtrue
                                                                                          103.8.26.102
                                                                                          unknownMalaysia
                                                                                          132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                                                                                          46.55.222.11
                                                                                          unknownBulgaria
                                                                                          34841BALCHIKNETBGtrue
                                                                                          41.76.108.46
                                                                                          unknownSouth Africa
                                                                                          327979DIAMATRIXZAtrue
                                                                                          103.8.26.103
                                                                                          unknownMalaysia
                                                                                          132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                                                                                          178.79.147.66
                                                                                          unknownUnited Kingdom
                                                                                          63949LINODE-APLinodeLLCUStrue
                                                                                          212.237.5.209
                                                                                          unknownItaly
                                                                                          31034ARUBA-ASNITtrue
                                                                                          176.104.106.96
                                                                                          unknownSerbia
                                                                                          198371NINETRStrue
                                                                                          207.38.84.195
                                                                                          unknownUnited States
                                                                                          30083AS-30083-GO-DADDY-COM-LLCUStrue
                                                                                          212.237.56.116
                                                                                          unknownItaly
                                                                                          31034ARUBA-ASNITtrue
                                                                                          45.142.114.231
                                                                                          unknownGermany
                                                                                          44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                                                                                          203.114.109.124
                                                                                          unknownThailand
                                                                                          131293TOT-LLI-AS-APTOTPublicCompanyLimitedTHtrue
                                                                                          210.57.217.132
                                                                                          unknownIndonesia
                                                                                          38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                                                                                          58.227.42.236
                                                                                          unknownKorea Republic of
                                                                                          9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                          185.184.25.237
                                                                                          unknownTurkey
                                                                                          209711MUVHOSTTRtrue
                                                                                          158.69.222.101
                                                                                          unknownCanada
                                                                                          16276OVHFRtrue
                                                                                          104.251.214.46
                                                                                          unknownUnited States
                                                                                          54540INCERO-HVVCUStrue

                                                                                          Private

                                                                                          IP
                                                                                          192.168.2.1

                                                                                          General Information

                                                                                          Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                          Analysis ID:532048
                                                                                          Start date:01.12.2021
                                                                                          Start time:17:28:01
                                                                                          Joe Sandbox Product:CloudBasic
                                                                                          Overall analysis duration:0h 11m 2s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:light
                                                                                          Sample file name:2gyA5uNl6VPQUA.dll
                                                                                          Cookbook file name:default.jbs
                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                          Run name:Run with higher sleep bypass
                                                                                          Number of analysed new started processes analysed:22
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • HDC enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:MAL
                                                                                          Classification:mal76.troj.evad.winDLL@35/8@0/30
                                                                                          EGA Information:Failed
                                                                                          HDC Information:
                                                                                          • Successful, ratio: 24.6% (good quality ratio 23.8%)
                                                                                          • Quality average: 72.7%
                                                                                          • Quality standard deviation: 24.2%
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 78%
                                                                                          • Number of executed functions: 0
                                                                                          • Number of non-executed functions: 0
                                                                                          Cookbook Comments:
                                                                                          • Adjust boot time
                                                                                          • Enable AMSI
                                                                                          • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                                                                                          • Found application associated with file extension: .dll
                                                                                          Warnings:
                                                                                          Show All
                                                                                          • Exclude process from analysis (whitelisted): audiodg.exe, WMIADAP.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 40.126.31.7, 20.190.159.131, 40.126.31.140, 40.126.31.138, 40.126.31.136, 20.190.159.137, 40.126.31.3, 40.126.31.2, 20.42.73.29, 20.82.209.183
                                                                                          • Excluded domains from analysis (whitelisted): iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, www.tm.lg.prod.aadmsa.akadns.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, arc.msn.com, login.msa.msidentity.com, www.tm.a.prd.aadg.trafficmanager.net
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                          Simulations

                                                                                          Behavior and APIs

                                                                                          TimeTypeDescription
                                                                                          17:30:29API Interceptor1x Sleep call for process: MpCmdRun.exe modified

                                                                                          Joe Sandbox View / Context

                                                                                          IPs

                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          195.154.133.209sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                            FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                              9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                  t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                    SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                      U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                                        oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                                          FC9fpZrma1.dllGet hashmaliciousBrowse
                                                                                                            Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                                                                                              uLCt7sc5se.dllGet hashmaliciousBrowse
                                                                                                                rGF1Xgw9Il.dllGet hashmaliciousBrowse
                                                                                                                  nBtjFS1D08.dllGet hashmaliciousBrowse
                                                                                                                    q8HPR8Yypk.dllGet hashmaliciousBrowse
                                                                                                                      mZuFa05xCp.dllGet hashmaliciousBrowse
                                                                                                                        TEm3oBxeXS.dllGet hashmaliciousBrowse
                                                                                                                          ma9Kq24IDH.dllGet hashmaliciousBrowse
                                                                                                                            U8GZ7uVALA.dllGet hashmaliciousBrowse
                                                                                                                              nq136LQEds.dllGet hashmaliciousBrowse
                                                                                                                                212.237.17.992gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                  9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                    FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                                      9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                          t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                            SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                                                              U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                                                                                oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                                                                                  FC9fpZrma1.dllGet hashmaliciousBrowse
                                                                                                                                                    Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                                                                                                                                      uLCt7sc5se.dllGet hashmaliciousBrowse
                                                                                                                                                        rGF1Xgw9Il.dllGet hashmaliciousBrowse
                                                                                                                                                          nBtjFS1D08.dllGet hashmaliciousBrowse
                                                                                                                                                            q8HPR8Yypk.dllGet hashmaliciousBrowse
                                                                                                                                                              mZuFa05xCp.dllGet hashmaliciousBrowse
                                                                                                                                                                TEm3oBxeXS.dllGet hashmaliciousBrowse
                                                                                                                                                                  ma9Kq24IDH.dllGet hashmaliciousBrowse
                                                                                                                                                                    U8GZ7uVALA.dllGet hashmaliciousBrowse
                                                                                                                                                                      nq136LQEds.dllGet hashmaliciousBrowse

                                                                                                                                                                        Domains

                                                                                                                                                                        No context

                                                                                                                                                                        ASN

                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                        ARUBA-ASNIT2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        QUOTATION FORM.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 62.149.128.45
                                                                                                                                                                        MA4UA3e5xeGet hashmaliciousBrowse
                                                                                                                                                                        • 46.37.10.252
                                                                                                                                                                        SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        seL794VuEmGet hashmaliciousBrowse
                                                                                                                                                                        • 31.14.139.79
                                                                                                                                                                        b6GJG5t0kgGet hashmaliciousBrowse
                                                                                                                                                                        • 31.14.139.51
                                                                                                                                                                        U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        FC9fpZrma1.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        uLCt7sc5se.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        rGF1Xgw9Il.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        nBtjFS1D08.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        q8HPR8Yypk.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        mZuFa05xCp.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 212.237.56.116
                                                                                                                                                                        OnlineSASFR2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.146.35
                                                                                                                                                                        spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.146.35
                                                                                                                                                                        AtlanticareINV25-67431254.htmGet hashmaliciousBrowse
                                                                                                                                                                        • 51.15.17.195
                                                                                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        67MPsax8fd.exeGet hashmaliciousBrowse
                                                                                                                                                                        • 163.172.208.8
                                                                                                                                                                        Linux_x86Get hashmaliciousBrowse
                                                                                                                                                                        • 212.83.174.79
                                                                                                                                                                        184285013-044310-Factura pendiente (2).exeGet hashmaliciousBrowse
                                                                                                                                                                        • 212.83.130.20
                                                                                                                                                                        MTjXit7IJnGet hashmaliciousBrowse
                                                                                                                                                                        • 51.158.219.54
                                                                                                                                                                        SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.133.20
                                                                                                                                                                        gvtdsqavfej.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.146.35
                                                                                                                                                                        mhOX6jll6x.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.146.35
                                                                                                                                                                        dguQYT8p8j.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.146.35
                                                                                                                                                                        jSxIzXfwc7.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.146.35
                                                                                                                                                                        mhOX6jll6x.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.146.35
                                                                                                                                                                        X2XCewI2Yy.dllGet hashmaliciousBrowse
                                                                                                                                                                        • 195.154.146.35

                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                        No context

                                                                                                                                                                        Dropped Files

                                                                                                                                                                        No context

                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                        C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                        Entropy (8bit):0.11007315410389254
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:261PjXm/Ey6q9995GNq3qQ10nMCldimE8eawHjcScrf:261Cl68sgLyMCldzE9BHjcd
                                                                                                                                                                        MD5:F509464584BDE228AC6200E4AAF46791
                                                                                                                                                                        SHA1:910529F0944A946D8A04101F68A7974FFC21AA2C
                                                                                                                                                                        SHA-256:1EF2E59D09B4C131FA935931AEDF926EABA1A22C4BE340B643697D690FB22982
                                                                                                                                                                        SHA-512:2BC237F4E2FDB86A44478B6D9311150E7685E60BEA2620743E8E6C4A004ED20B38544D1676354EC7280B77BB20F69B66DD31F2EB2B7DFC4C3F93BA45BF7F6201
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: .........................................................................................6R7.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .....................S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.........i>R7....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                        Entropy (8bit):0.1127203686131934
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:80jXm/Ey6q9995c1miM3qQ10nMCldimE8eawHza1miINtCP:8xl68K1tMLyMCldzE9BHza1tIri
                                                                                                                                                                        MD5:3E1816AC72E02624CA0A277C24E5AFCD
                                                                                                                                                                        SHA1:0BC7E702D5E870AE4365D3BFAD3F28B107F0F1AE
                                                                                                                                                                        SHA-256:C8CF94490DF4D5F9310AAFFF0D788A63DD6FD1E56A8EF5990057A8041FB283AD
                                                                                                                                                                        SHA-512:91AD8BC73D1B764707229A5FFF5CECABBBB915632CF65402E68147F58ADECEADEB030B10407419A8875AB7039AED56F395F5923739F5CC7B00979C265CD0E6E9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: .........................................................................................6Q7.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .....................U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.........D>Q7....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                        Entropy (8bit):0.11264702181093222
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:8YjXm/Ey6q9995c1mK2P3qQ10nMCldimE8eawHza1mK0ssP:8Nl68K1iPLyMCldzE9BHza18
                                                                                                                                                                        MD5:0BD3A781A3DED6D0FDFBD5E332077DDE
                                                                                                                                                                        SHA1:0D810BF920322816C05D5C666A777928490EC26B
                                                                                                                                                                        SHA-256:CA36BDFD0B937952C0839CC0EB8D030628EFA7D59F5E48C731B9B0B20D5923F6
                                                                                                                                                                        SHA-512:0B76F7304E044501254180F259C23B5E9F410150F6468574029D757FB2E845F1E98C8FA25D3B991CD4276718BDC010BA1AB60FB6603DC1FA051B048DB90F3D94
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: ........................................................................................>wP7.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .....................U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P...........P7....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl.0001YS (copy)
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                        Entropy (8bit):0.11007315410389254
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:261PjXm/Ey6q9995GNq3qQ10nMCldimE8eawHjcScrf:261Cl68sgLyMCldzE9BHjcd
                                                                                                                                                                        MD5:F509464584BDE228AC6200E4AAF46791
                                                                                                                                                                        SHA1:910529F0944A946D8A04101F68A7974FFC21AA2C
                                                                                                                                                                        SHA-256:1EF2E59D09B4C131FA935931AEDF926EABA1A22C4BE340B643697D690FB22982
                                                                                                                                                                        SHA-512:2BC237F4E2FDB86A44478B6D9311150E7685E60BEA2620743E8E6C4A004ED20B38544D1676354EC7280B77BB20F69B66DD31F2EB2B7DFC4C3F93BA45BF7F6201
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: .........................................................................................6R7.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .....................S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.........i>R7....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl.0001 (copy)
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                        Entropy (8bit):0.1127203686131934
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:80jXm/Ey6q9995c1miM3qQ10nMCldimE8eawHza1miINtCP:8xl68K1tMLyMCldzE9BHza1tIri
                                                                                                                                                                        MD5:3E1816AC72E02624CA0A277C24E5AFCD
                                                                                                                                                                        SHA1:0BC7E702D5E870AE4365D3BFAD3F28B107F0F1AE
                                                                                                                                                                        SHA-256:C8CF94490DF4D5F9310AAFFF0D788A63DD6FD1E56A8EF5990057A8041FB283AD
                                                                                                                                                                        SHA-512:91AD8BC73D1B764707229A5FFF5CECABBBB915632CF65402E68147F58ADECEADEB030B10407419A8875AB7039AED56F395F5923739F5CC7B00979C265CD0E6E9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: .........................................................................................6Q7.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .....................U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.........D>Q7....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl.0001 (copy)
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                        Entropy (8bit):0.11264702181093222
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:8YjXm/Ey6q9995c1mK2P3qQ10nMCldimE8eawHza1mK0ssP:8Nl68K1iPLyMCldzE9BHza18
                                                                                                                                                                        MD5:0BD3A781A3DED6D0FDFBD5E332077DDE
                                                                                                                                                                        SHA1:0D810BF920322816C05D5C666A777928490EC26B
                                                                                                                                                                        SHA-256:CA36BDFD0B937952C0839CC0EB8D030628EFA7D59F5E48C731B9B0B20D5923F6
                                                                                                                                                                        SHA-512:0B76F7304E044501254180F259C23B5E9F410150F6468574029D757FB2E845F1E98C8FA25D3B991CD4276718BDC010BA1AB60FB6603DC1FA051B048DB90F3D94
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: ........................................................................................>wP7.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .....................U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P...........P7....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                        Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                        File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):9062
                                                                                                                                                                        Entropy (8bit):3.1617821983611605
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3zk+R:j+s+v+b+P+m+0+Q+q+T+R
                                                                                                                                                                        MD5:1F848228A9E566D1A67D38C8FE9B378F
                                                                                                                                                                        SHA1:E75E77DD3FFD300A3379CF5EADEA0262D9E49DDD
                                                                                                                                                                        SHA-256:A9A59EC953B5242D3AC70E1336D94242065298DA0DB24DDF043F866FE0D12DAE
                                                                                                                                                                        SHA-512:D0DAA3E313E3C56C1F349B68859881E2BA15DBCA942BEE8CF919C2C02714128CF20689EF5A31045CC0AC5FF1E1603A419EED16BFC5912750B7A046C91BCA33FB
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                                        C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20211202_012855_088.etl
                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):12288
                                                                                                                                                                        Entropy (8bit):3.7907703522626073
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:4CAMbAwo+lE5uI9c2YkUCp0I2lShhk/S4ZAT2BYFzOUMC0rJReC8l5hbMCWl5IbZ:Lxe7/p2wvn2COkaCiC1CYC9MCo
                                                                                                                                                                        MD5:5621673E95B1159150EC48C66E1CE423
                                                                                                                                                                        SHA1:D345CDE13248322172A7B2D4C5A3E79E25C801A3
                                                                                                                                                                        SHA-256:A1F0EA666036D07976C3C831D6B406CBCE55E944C2C04A13ABB11A75FE1BFC7C
                                                                                                                                                                        SHA-512:81471CDDFFC812FFA0EFB6F96ADF1433865B50E522D8771F0FB837998AF00A1AC2F0356E83FCD3F3C29DF30A6457D5EBF9F91471A6B3CC99B33A616947963913
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview: .... ... ....................................... ...!....................................s.......................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .....D2..............8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.1.1.2.0.2._.0.1.2.8.5.5._.0.8.8...e.t.l.........P.P..........s......................................................................................................................................................................................................................................................................

                                                                                                                                                                        Static File Info

                                                                                                                                                                        General

                                                                                                                                                                        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Entropy (8bit):6.970960867517191
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                        File name:2gyA5uNl6VPQUA.dll
                                                                                                                                                                        File size:387072
                                                                                                                                                                        MD5:5e20cb3466b66a9cdeac1ac74d9862e4
                                                                                                                                                                        SHA1:28ef4facb366de1fc7da62b975c8967997527c36
                                                                                                                                                                        SHA256:208939e34f46846c7c95383c6fea7813038b4dea87ea3819c157ccfbbf8aa09a
                                                                                                                                                                        SHA512:594039a003ac0c22a0a91c219c5cf50520994ead32f02efcfd8d79e57313c8ae041376fd0c3dcdfadf0472bee87363b28242a1d677e29cecb69127411fc6e722
                                                                                                                                                                        SSDEEP:6144:zBYrPMTsY8GR3j4fubnY6Zs/Bv6yM6aSTsfA2qL6jpXNcc6CEteuQJPIgtlpZ5L:yhmT4GbnYks/BJNWo2LjpScDEteuOIoZ
                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0...Q...Q...Q..E#...Q..E#...Q..E#...Q../$...Q...$...Q...$...Q...$...Q..E#...Q...Q...Q...Q...Q../$...Q../$...Q..Rich.Q.........

                                                                                                                                                                        File Icon

                                                                                                                                                                        Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                        Static PE Info

                                                                                                                                                                        General

                                                                                                                                                                        Entrypoint:0x1001cac1
                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                        Imagebase:0x10000000
                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                        Time Stamp:0x61A73B52 [Wed Dec 1 09:07:30 2021 UTC]
                                                                                                                                                                        TLS Callbacks:0x1000c340
                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:6
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:609402ef170a35cc0e660d7d95ac10ce

                                                                                                                                                                        Entrypoint Preview

                                                                                                                                                                        Instruction
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                        jne 00007F7858DE2667h
                                                                                                                                                                        call 00007F7858DE29F8h
                                                                                                                                                                        push dword ptr [ebp+10h]
                                                                                                                                                                        push dword ptr [ebp+0Ch]
                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                        call 00007F7858DE2513h
                                                                                                                                                                        add esp, 0Ch
                                                                                                                                                                        pop ebp
                                                                                                                                                                        retn 000Ch
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                        call 00007F7858DE2F0Eh
                                                                                                                                                                        pop ecx
                                                                                                                                                                        pop ebp
                                                                                                                                                                        ret
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        jmp 00007F7858DE266Fh
                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                        call 00007F7858DE69F4h
                                                                                                                                                                        pop ecx
                                                                                                                                                                        test eax, eax
                                                                                                                                                                        je 00007F7858DE2671h
                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                        call 00007F7858DE6A70h
                                                                                                                                                                        pop ecx
                                                                                                                                                                        test eax, eax
                                                                                                                                                                        je 00007F7858DE2648h
                                                                                                                                                                        pop ebp
                                                                                                                                                                        ret
                                                                                                                                                                        cmp dword ptr [ebp+08h], FFFFFFFFh
                                                                                                                                                                        je 00007F7858DE2FD3h
                                                                                                                                                                        jmp 00007F7858DE2FB0h
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        push 00000000h
                                                                                                                                                                        call dword ptr [1002A08Ch]
                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                        call dword ptr [1002A088h]
                                                                                                                                                                        push C0000409h
                                                                                                                                                                        call dword ptr [1002A040h]
                                                                                                                                                                        push eax
                                                                                                                                                                        call dword ptr [1002A090h]
                                                                                                                                                                        pop ebp
                                                                                                                                                                        ret
                                                                                                                                                                        push ebp
                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                        sub esp, 00000324h
                                                                                                                                                                        push 00000017h
                                                                                                                                                                        call dword ptr [1002A094h]
                                                                                                                                                                        test eax, eax
                                                                                                                                                                        je 00007F7858DE2667h
                                                                                                                                                                        push 00000002h
                                                                                                                                                                        pop ecx
                                                                                                                                                                        int 29h
                                                                                                                                                                        mov dword ptr [1005E278h], eax
                                                                                                                                                                        mov dword ptr [1005E274h], ecx
                                                                                                                                                                        mov dword ptr [1005E270h], edx
                                                                                                                                                                        mov dword ptr [1005E26Ch], ebx
                                                                                                                                                                        mov dword ptr [1005E268h], esi
                                                                                                                                                                        mov dword ptr [1005E264h], edi
                                                                                                                                                                        mov word ptr [eax], es

                                                                                                                                                                        Data Directories

                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x5b5900x614.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x5bba40x3c.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x600000x1bc0.reloc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x5a1dc0x54.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x5a3000x18.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x5a2300x40.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x2a0000x154.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                        Sections

                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        .text0x10000x28bb40x28c00False0.53924822661data6.1540438823IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rdata0x2a0000x323620x32400False0.817805503731data7.40645381596IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .data0x5d0000x1ba40x1200False0.287109375data2.60484752417IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .pdata0x5f0000x4c40x600False0.360677083333AmigaOS bitmap font2.17228109861IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .reloc0x600000x1bc00x1c00False0.7880859375data6.62631718459IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                        Imports

                                                                                                                                                                        DLLImport
                                                                                                                                                                        KERNEL32.dllHeapFree, HeapReAlloc, GetProcessHeap, HeapAlloc, GetModuleHandleA, GetProcAddress, TlsGetValue, TlsSetValue, AcquireSRWLockExclusive, ReleaseSRWLockExclusive, AcquireSRWLockShared, ReleaseSRWLockShared, SetLastError, GetEnvironmentVariableW, GetLastError, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentThread, RtlCaptureContext, ReleaseMutex, WaitForSingleObjectEx, LoadLibraryA, CreateMutexA, CloseHandle, GetStdHandle, GetConsoleMode, WriteFile, WriteConsoleW, TlsAlloc, GetCommandLineW, CreateFileA, GetTickCount64, CreateFileW, SetFilePointerEx, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RaiseException, RtlUnwind, InterlockedFlushSList, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsFree, FreeLibrary, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, GetFileType, GetStringTypeW, HeapSize, SetStdHandle, FlushFileBuffers, GetConsoleOutputCP, DecodePointer
                                                                                                                                                                        USER32.dllGetDC, ReleaseDC, GetWindowRect

                                                                                                                                                                        Exports

                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                        Control_RunDLL10x100010a0
                                                                                                                                                                        axamexdrqyrgb20x100017b0
                                                                                                                                                                        bhramccfbdd30x10001690
                                                                                                                                                                        bptyjtyr40x10001640
                                                                                                                                                                        bxoqrnuua50x100016c0
                                                                                                                                                                        cegjceivzmgdcffk60x100014e0
                                                                                                                                                                        cgxpyqfkocm70x10001480
                                                                                                                                                                        chjbtsnqmvl80x10001540
                                                                                                                                                                        crfsijq90x10001730
                                                                                                                                                                        empxfws100x10001590
                                                                                                                                                                        fbgcvvbrlowsjsj110x10001550
                                                                                                                                                                        fjhmprw120x10001660
                                                                                                                                                                        gfqdajfucnxrv130x10001850
                                                                                                                                                                        hcloldazhuvj140x10001790
                                                                                                                                                                        idcumrbybo150x10001500
                                                                                                                                                                        ihvpwdsfllpvrzy160x10001750
                                                                                                                                                                        iuzqizpdhxqkmf170x100014c0
                                                                                                                                                                        jaarlqsruhrwpipt180x100016e0
                                                                                                                                                                        jndshbhgxdkvvtj190x10001600
                                                                                                                                                                        jniijdleqsyajeis200x10001650
                                                                                                                                                                        jtjqgma210x100016f0
                                                                                                                                                                        kffxtbzhfgbqlu220x10001630
                                                                                                                                                                        kwxkzdhqe230x100016d0
                                                                                                                                                                        lidhnvsukgiuabh240x100016b0
                                                                                                                                                                        ltcrkednwfkup250x10001820
                                                                                                                                                                        lvrmqgtvhsegpbvmq260x10001770
                                                                                                                                                                        mxvwvnerswyylp270x10001520
                                                                                                                                                                        ndlmbjceavqdintmv280x100017d0
                                                                                                                                                                        nvnriipkwrmxwsu290x10001510
                                                                                                                                                                        oafxfavxmi300x10001570
                                                                                                                                                                        ocwutlohg310x100014b0
                                                                                                                                                                        olcklbdvo320x10001680
                                                                                                                                                                        pawvqfmiz330x100015e0
                                                                                                                                                                        pdmomnjmmryopqza340x10001560
                                                                                                                                                                        plzkvjcbz350x10001710
                                                                                                                                                                        poasqvltrkgvepng360x10001840
                                                                                                                                                                        psjoyjhsrkg370x100015b0
                                                                                                                                                                        qdimtzieldbl380x10001620
                                                                                                                                                                        qzvngjfyuxpjag390x10001580
                                                                                                                                                                        relsounb400x100016a0
                                                                                                                                                                        rykebhcisi410x10001670
                                                                                                                                                                        snrvgvzpjh420x100017c0
                                                                                                                                                                        sqnfcfmocgbg430x10001740
                                                                                                                                                                        sxgllzweihxqxi440x10001760
                                                                                                                                                                        tgagxhhcfj450x10001780
                                                                                                                                                                        thjyvtvttwpah460x10001830
                                                                                                                                                                        uvypobslemtipv470x10001640
                                                                                                                                                                        vgidwtjsbwpxkdxj480x100017a0
                                                                                                                                                                        wahhdker490x100014a0
                                                                                                                                                                        wamqmispvbxt500x100015f0
                                                                                                                                                                        witvsjavqyw510x10001720
                                                                                                                                                                        wopabadcwdizvwlgk520x10001490
                                                                                                                                                                        wpzyecljz530x10001800
                                                                                                                                                                        wukgfirfwilhu540x100015d0
                                                                                                                                                                        xntbmrrxs550x100017f0
                                                                                                                                                                        xsxwxreryufxwuhh560x10001700
                                                                                                                                                                        xvgdevijtw570x10001610
                                                                                                                                                                        ydvqidso580x100015c0
                                                                                                                                                                        yggdjrsewuw590x100015a0
                                                                                                                                                                        zaeqdmhaky600x100017e0
                                                                                                                                                                        zakvwkjnk610x10001700
                                                                                                                                                                        zqbggkzy620x100014f0
                                                                                                                                                                        zqtdpertk630x100014d0
                                                                                                                                                                        zshfybkvzv640x10001810
                                                                                                                                                                        zxxopqyvfoesyhmup650x10001530

                                                                                                                                                                        Network Behavior

                                                                                                                                                                        No network behavior found

                                                                                                                                                                        Code Manipulations

                                                                                                                                                                        Statistics

                                                                                                                                                                        Behavior

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        System Behavior

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:28:54
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:28:55
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:loaddll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll"
                                                                                                                                                                        Imagebase:0xcf0000
                                                                                                                                                                        File size:893440 bytes
                                                                                                                                                                        MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.662292442.00000000007C0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.601509063.000000000083D000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000002.718738083.00000000007C0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.611809755.00000000007C0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.611849506.000000000083D000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000002.719186470.000000000083D000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.670664388.000000000083D000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000001.00000000.601464399.00000000007C0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:28:55
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:28:55
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                                                                                                                                                                        Imagebase:0xd80000
                                                                                                                                                                        File size:232960 bytes
                                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:28:55
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,Control_RunDLL
                                                                                                                                                                        Imagebase:0x8a0000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000003.564390758.0000000003019000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.619081801.0000000002F20000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:28:55
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",#1
                                                                                                                                                                        Imagebase:0x8a0000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.602689535.00000000030F0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.610271162.00000000032A3000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:28:55
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                        Imagebase:0x7ff7e4d60000
                                                                                                                                                                        File size:163336 bytes
                                                                                                                                                                        MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:28:56
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:29:00
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,axamexdrqyrgb
                                                                                                                                                                        Imagebase:0x8a0000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.628861831.0000000002D7A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000008.00000002.623586957.0000000002C30000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:29:07
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:rundll32.exe C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll,bhramccfbdd
                                                                                                                                                                        Imagebase:0x8a0000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000009.00000002.602280537.000000000047A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000009.00000002.602326812.00000000006A0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                        Reputation:high

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:29:09
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:30:23
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                        Imagebase:0x7ff7702f0000
                                                                                                                                                                        File size:455656 bytes
                                                                                                                                                                        MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:30:26
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff7f20f0000
                                                                                                                                                                        File size:625664 bytes
                                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:31:00
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                                                                                                                                                                        Imagebase:0x8a0000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:31:11
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Cyyah\ysrainvzaakh.dkv",pczodXjTBX
                                                                                                                                                                        Imagebase:0x8a0000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:31:16
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                                                                                                                                                                        Imagebase:0x8a0000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:31:20
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\2gyA5uNl6VPQUA.dll",Control_RunDLL
                                                                                                                                                                        Imagebase:0x8a0000
                                                                                                                                                                        File size:61952 bytes
                                                                                                                                                                        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:31:20
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                                        File size:51288 bytes
                                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:31:21
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 156 -p 5816 -ip 5816
                                                                                                                                                                        Imagebase:0x270000
                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        General

                                                                                                                                                                        Start time:17:31:33
                                                                                                                                                                        Start date:01/12/2021
                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5816 -ip 5816
                                                                                                                                                                        Imagebase:0x270000
                                                                                                                                                                        File size:434592 bytes
                                                                                                                                                                        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                                        Disassembly

                                                                                                                                                                        Code Analysis

                                                                                                                                                                        Reset < >