Loading ...

Play interactive tourEdit tour

Windows Analysis Report mal2.exe

Overview

General Information

Sample Name:mal2.exe (renamed file extension from exe to dll)
Analysis ID:532100
MD5:9efbd03d5576686dd9f0678c09abe9fc
SHA1:0b821e78137018bbf3f9c67d3b049e33d5b36ae5
SHA256:972f9350219dcc2df463f923ec5b559f4ab69f083da9ccbd0976c51bc19f3f5b
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
Sigma detected: Emotet RunDLL32 Process Creation
Changes security center settings (notifications, updates, antivirus, firewall)
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Abnormal high CPU Usage
AV process strings found (often used to terminate AV products)
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Connects to several IPs in different countries
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 7004 cmdline: loaddll32.exe "C:\Users\user\Desktop\mal2.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 7020 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mal2.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 7064 cmdline: rundll32.exe "C:\Users\user\Desktop\mal2.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6792 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mal2.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7052 cmdline: rundll32.exe C:\Users\user\Desktop\mal2.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6828 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Uikrpc\tumwlrzamddm.oli",YjMy MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6444 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Uikrpc\tumwlrzamddm.oli",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 3344 cmdline: rundll32.exe C:\Users\user\Desktop\mal2.dll,axamexdrqyrgb MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 1064 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mal2.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6216 cmdline: rundll32.exe C:\Users\user\Desktop\mal2.dll,bhramccfbdd MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 3132 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mal2.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • WerFault.exe (PID: 4932 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 308 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 6860 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 316 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 3268 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6212 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6332 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3544 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 3276 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 4680 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 2904 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 1344 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 7120 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 7004 -ip 7004 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 4152 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 7004 -ip 7004 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 5172 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4360 cmdline: C:\Windows\system32\svchost.exe -k wsappx -p -s AppXSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4116 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000000.582902080.00000000003D0000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000000.00000002.648394572.00000000003D0000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000000.00000000.583952569.000000000073C000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000000.00000000.582956002.000000000073C000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000006.00000002.584098715.000000000348A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 15 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            4.2.rundll32.exe.33f3568.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              0.0.loaddll32.exe.3d0000.3.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                0.0.loaddll32.exe.3d0000.3.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  0.0.loaddll32.exe.3d0000.6.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    6.2.rundll32.exe.34a3590.1.raw.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 33 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Emotet RunDLL32 Process CreationShow sources
                      Source: Process startedAuthor: FPT.EagleEye: Data: Command: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Uikrpc\tumwlrzamddm.oli",Control_RunDLL, CommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Uikrpc\tumwlrzamddm.oli",Control_RunDLL, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Uikrpc\tumwlrzamddm.oli",YjMy, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 6828, ProcessCommandLine: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Uikrpc\tumwlrzamddm.oli",Control_RunDLL, ProcessId: 6444

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 4.2.rundll32.exe.33f3568.1.raw.unpackMalware Configuration Extractor: Emotet {"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: mal2.dllReversingLabs: Detection: 24%
                      Source: mal2.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                      Source: mal2.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000014.00000003.594790225.00000000005D3000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.594905984.00000000005D3000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.594721838.0000000004257000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000014.00000003.594862234.00000000005D9000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.594794787.00000000005D9000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 00000014.00000003.594862234.00000000005D9000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.594794787.00000000005D9000.00000004.00000001.sdmp
                      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 00000014.00000003.594790225.00000000005D3000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.594905984.00000000005D3000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: oCReportStore::Prune: MaxReportCount=%d MaxSizeInMb=%dRSDSwkernel32.pdb source: WerFault.exe, 00000014.00000002.605555284.0000000000162000.00000004.00000001.sdmp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9F2FE7 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9F2FE7 FindFirstFileExW,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 46.55.222.11:443
                      Source: Malware configuration extractorIPs: 104.245.52.73:8080
                      Source: Malware configuration extractorIPs: 41.76.108.46:8080
                      Source: Malware configuration extractorIPs: 103.8.26.103:8080
                      Source: Malware configuration extractorIPs: 185.184.25.237:8080
                      Source: Malware configuration extractorIPs: 103.8.26.102:8080
                      Source: Malware configuration extractorIPs: 203.114.109.124:443
                      Source: Malware configuration extractorIPs: 45.118.115.99:8080
                      Source: Malware configuration extractorIPs: 178.79.147.66:8080
                      Source: Malware configuration extractorIPs: 58.227.42.236:80
                      Source: Malware configuration extractorIPs: 45.118.135.203:7080
                      Source: Malware configuration extractorIPs: 103.75.201.2:443
                      Source: Malware configuration extractorIPs: 195.154.133.20:443
                      Source: Malware configuration extractorIPs: 45.142.114.231:8080
                      Source: Malware configuration extractorIPs: 212.237.5.209:443
                      Source: Malware configuration extractorIPs: 207.38.84.195:8080
                      Source: Malware configuration extractorIPs: 104.251.214.46:8080
                      Source: Malware configuration extractorIPs: 212.237.17.99:8080
                      Source: Malware configuration extractorIPs: 212.237.56.116:7080
                      Source: Malware configuration extractorIPs: 216.158.226.206:443
                      Source: Malware configuration extractorIPs: 110.232.117.186:8080
                      Source: Malware configuration extractorIPs: 158.69.222.101:443
                      Source: Malware configuration extractorIPs: 107.182.225.142:8080
                      Source: Malware configuration extractorIPs: 176.104.106.96:8080
                      Source: Malware configuration extractorIPs: 81.0.236.90:443
                      Source: Malware configuration extractorIPs: 50.116.54.215:443
                      Source: Malware configuration extractorIPs: 138.185.72.26:8080
                      Source: Malware configuration extractorIPs: 51.68.175.8:8080
                      Source: Malware configuration extractorIPs: 210.57.217.132:8080
                      Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                      Source: Joe Sandbox ViewASN Name: ARUBA-ASNIT ARUBA-ASNIT
                      Source: Joe Sandbox ViewIP Address: 195.154.133.20 195.154.133.20
                      Source: Joe Sandbox ViewIP Address: 212.237.17.99 212.237.17.99
                      Source: unknownNetwork traffic detected: IP country count 19
                      Source: svchost.exe, 00000005.00000002.627977305.0000017C92263000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.645558527.0000000004D80000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000002.647849827.0000000004D82000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: WerFault.exe, 00000018.00000002.647603781.0000000003238000.00000004.00000020.sdmpString found in binary or memory: http://crl.microsoft
                      Source: svchost.exe, 00000005.00000002.627977305.0000017C92263000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: Amcache.hve.20.drString found in binary or memory: http://upx.sf.net
                      Source: svchost.exe, 0000000A.00000002.445658680.000001F6D4413000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: svchost.exe, 00000008.00000002.785008131.0000020F91447000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 00000008.00000002.785008131.0000020F91447000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: svchost.exe, 00000008.00000002.785008131.0000020F91447000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com/
                      Source: svchost.exe, 00000008.00000002.785008131.0000020F91447000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                      Source: svchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000008.00000002.784824630.0000020F91429000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000008.00000002.784824630.0000020F91429000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420087744.000001F6D444D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000A.00000003.420113403.000001F6D4442000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.456157837.000001F6D4444000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420122458.000001F6D4443000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 0000000A.00000003.420113403.000001F6D4442000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.456157837.000001F6D4444000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420122458.000001F6D4443000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000A.00000002.463794574.000001F6D446B000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420041356.000001F6D4469000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000A.00000002.445658680.000001F6D4413000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000A.00000003.420113403.000001F6D4442000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.456157837.000001F6D4444000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420122458.000001F6D4443000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 0000000A.00000002.458236717.000001F6D4450000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420079711.000001F6D444F000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Stops/
                      Source: svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 0000000A.00000003.420098538.000001F6D4449000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420113403.000001F6D4442000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.457191441.000001F6D444A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=
                      Source: svchost.exe, 0000000A.00000003.420087744.000001F6D444D000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.420098538.000001F6D4449000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.457191441.000001F6D444A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.420098538.000001F6D4449000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.457191441.000001F6D444A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.420109133.000001F6D4447000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 0000000A.00000003.420113403.000001F6D4442000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.456157837.000001F6D4444000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420122458.000001F6D4443000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=
                      Source: svchost.exe, 0000000A.00000002.455572728.000001F6D4441000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.454601455.000001F6D443D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 0000000A.00000002.454601455.000001F6D443D000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 4.2.rundll32.exe.33f3568.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.34a3590.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.3d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2fd0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.2b90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.2e43620.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.3310000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.2e43620.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2c60000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2810000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.743608.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2d13590.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.743608.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2810000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.33f3568.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2c60000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2fd0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.3d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.3310000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.2b90000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.34a3590.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2d13590.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.582902080.00000000003D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.648394572.00000000003D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.583952569.000000000073C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.582956002.000000000073C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.584098715.000000000348A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.516939177.0000000002A69000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.583809959.00000000003D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.609571158.00000000003D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.584033877.0000000003310000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.608882072.000000000073C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.529764323.00000000033DA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.529712729.0000000002FD0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.689618667.0000000002E43000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.648560636.000000000073C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.608527561.00000000003D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.689328913.0000000002B90000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.610069085.000000000073C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.591122734.0000000002C60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.533471939.0000000002810000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.591237102.0000000002CFA000.00000004.00000020.sdmp, type: MEMORY

                      System Summary:

                      barindex
                      Source: mal2.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 7004 -ip 7004
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Uikrpc\tumwlrzamddm.oli:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Uikrpc\Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003EED95
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003ECC3F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D3E3B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E0A37
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E0824
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003EBA18
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003F2C16
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E1C12
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DF20D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003EE478
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003F1C71
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003F0C66
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E645F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E604E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E3ABE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003EB0BA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DAEB9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D68AD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E56A9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DF4A5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E04A4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DF699
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DD899
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DC69B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D3085
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DE6FD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003F20F8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DBEF5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003F06EF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DA8E8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E7EDD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003F0AD3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D54C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D7739
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E473A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DE336
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E3130
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003ECF2C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DB12E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D6125
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E8518
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D5314
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D4716
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D8112
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E710D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003ED10B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003F3306
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D597D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D2B7C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E5B7C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D2575
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D2176
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003EC772
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D196D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D996C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D9565
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D5166
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DDD66
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003EF561
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003F2560
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D635F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D8D59
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003F2D4F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003F314A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003EC145
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D4F42
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D33A9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E77A7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003EBFA1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E6B91
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D938F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003F1987
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DF984
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D7D87
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003ED5FE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D6BFE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D1DF9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E91F7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DB7EC
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DFBEF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003F35E3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003EE7DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E89DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E13DB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D2DC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E4DC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E0FC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D5DC3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D39C3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9D5EA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9DA6D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9DE6E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9D66E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9E0F10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9D1C10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9D75F4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9D9D50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9F0A61
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9DD380
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9D38C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9E01D0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028256A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028306EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028289DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02829902
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02818112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02815314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02823130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02818D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02812B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02813085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028204A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028168AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02823ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028154C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02830AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02827EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028320F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02821C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02832C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02820824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02820A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02830C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02831C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02831987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02817D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02826B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028277A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028133A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02813FAF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028139C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02815DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02812DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02820FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02824DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281A3D4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028213DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028335E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_028147E4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02811DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02816BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02833306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02825109
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282670F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02828518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02816125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02817739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02814F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0283314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02832D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02832560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02819565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02815166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02812575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02812176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02825B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9D5EA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9DA6D0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9DE6E0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9D66E0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9E0F10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9D1C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9D75F4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9D9D50
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9F0A61
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9DD380
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9D38C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9E01D0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FF06EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FEED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDE6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FF20F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDBEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDA8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE7EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FF0AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD54C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE3ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDAEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD68AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE56A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDF4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE04A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDF699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDD899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDC69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD3085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FEE478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FF1C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FF0C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FECC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE0A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE0824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FEBA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FF2C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE1C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDF20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FED5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD6BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD1DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDB7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDFBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD47E4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FF35E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE89DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FEE7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE13DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDA3D4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD2DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE0FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD39C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD5DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD3FAF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD33A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE77A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FEBFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE6B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FF1987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDF984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD7D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD2B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE5B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD2575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD2176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FEC772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD9565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDDD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD5166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FEF561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FF2560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD8D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FF2D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FF314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FEC145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD4F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD7739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDE336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE3130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FECF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FDB12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD6125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE8518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD5314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD8112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE670F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FED10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE5109
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FF3306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE9902
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_033306EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03323130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03317739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03316125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03318112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03315314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03328518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03329902
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03333306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03325109
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332670F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03312575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03312176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03312B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03325B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03332560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03319565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03315166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03318D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03314F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0333314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03332D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_033277A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_033133A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03313FAF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03326B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03331987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03317D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03311DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03316BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_033335E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_033147E4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331A3D4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_033289DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_033213DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_033139C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03315DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03312DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03320FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03320A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03320824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03321C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03332C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03331C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03330C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03323ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_033204A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_033256A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_033168AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03313085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_033320F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03330AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03327EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_033154C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C806EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C654C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C77EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C80AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C820F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C63085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C704A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C668AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C756A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C73ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C80C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C81C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C71C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C82C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C70824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C70A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C70FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C62DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C639C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C65DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6A3D4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C713DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C789DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C647E4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C835E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C66BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C61DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C67D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C81987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C76B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C777A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C63FAF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C633A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C8314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C64F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C82D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C68D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C65166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C69565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C82560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C62176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C62575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C62B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C75B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C79902
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7670F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C83306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C75109
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C65314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C68112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C78518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C66125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C73130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C67739
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6E9D1C10 appears 97 times
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6E9ED350 appears 33 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E9D1C10 appears 97 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6E9ED350 appears 33 times
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                      Source: mal2.dllReversingLabs: Detection: 24%
                      Source: mal2.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\mal2.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mal2.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mal2.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mal2.dll",#1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mal2.dll,axamexdrqyrgb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mal2.dll,bhramccfbdd
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mal2.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Uikrpc\tumwlrzamddm.oli",YjMy
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mal2.dll",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 7004 -ip 7004
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mal2.dll",Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 308
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 7004 -ip 7004
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 316
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Uikrpc\tumwlrzamddm.oli",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k wsappx -p -s AppXSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mal2.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mal2.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mal2.dll,axamexdrqyrgb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mal2.dll,bhramccfbdd
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mal2.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Uikrpc\tumwlrzamddm.oli",YjMy
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mal2.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mal2.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mal2.dll",Control_RunDLL
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Uikrpc\tumwlrzamddm.oli",Control_RunDLL
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 7004 -ip 7004
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 308
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 7004 -ip 7004
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 316
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: C:\Windows\System32\svchost.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERF332.tmpJump to behavior
                      Source: classification engineClassification label: mal84.troj.evad.winDLL@44/21@0/30
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\mal2.dll,Control_RunDLL
                      Source: mal2.exeJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5480:120:WilError_01
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:4152:64:WilError_01
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:7120:64:WilError_01
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7004
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: mal2.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: mal2.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000014.00000003.594790225.00000000005D3000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.594905984.00000000005D3000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.594721838.0000000004257000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000014.00000003.594862234.00000000005D9000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.594794787.00000000005D9000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wkernelbase.pdb( source: WerFault.exe, 00000014.00000003.594862234.00000000005D9000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.594794787.00000000005D9000.00000004.00000001.sdmp
                      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wkernel32.pdb( source: WerFault.exe, 00000014.00000003.594790225.00000000005D3000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.594905984.00000000005D3000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000014.00000003.596491240.00000000045E1000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.625997812.0000000005561000.00000004.00000001.sdmp
                      Source: Binary string: oCReportStore::Prune: MaxReportCount=%d MaxSizeInMb=%dRSDSwkernel32.pdb source: WerFault.exe, 00000014.00000002.605555284.0000000000162000.00000004.00000001.sdmp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D151C push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003D150F push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9F9153 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02826496 push ecx; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0281151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0282B16F push ss; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9F9153 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE6496 push ecx; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FEB16F push ss; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FD150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0331150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_0332B16F push ss; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03326496 push ecx; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C76496 push ecx; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C7B16F push ss; retf
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C6151C push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9DE4E0 WaitForSingleObjectEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetCurrentProcess,CreateMutexA,CloseHandle,ReleaseMutex,
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Uikrpc\tumwlrzamddm.oliJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Uikrpc\tumwlrzamddm.oli:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exe TID: 2168Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exe TID: 4720Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\System32\loaddll32.exeAPI coverage: 6.9 %
                      Source: C:\Windows\SysWOW64\rundll32.exeAPI coverage: 9.3 %
                      Source: C:\Windows\System32\svchost.exeProcess information queried: ProcessInformation
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9F2FE7 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9F2FE7 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: Amcache.hve.20.drBinary or memory string: VMware
                      Source: Amcache.hve.20.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
                      Source: Amcache.hve.20.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
                      Source: Amcache.hve.20.drBinary or memory string: VMware Virtual USB Mouse
                      Source: Amcache.hve.20.drBinary or memory string: VMware, Inc.
                      Source: svchost.exe, 00000005.00000002.627977305.0000017C92263000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
                      Source: Amcache.hve.20.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
                      Source: Amcache.hve.20.drBinary or memory string: Microsoft Hyper-V Generation Counter
                      Source: Amcache.hve.20.drBinary or memory string: VMware7,1
                      Source: Amcache.hve.20.drBinary or memory string: NECVMWar VMware SATA CD00
                      Source: Amcache.hve.20.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                      Source: Amcache.hve.20.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.13989454.B64.1906190538,BiosReleaseDate:06/19/2019,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                      Source: svchost.exe, 00000005.00000002.627940866.0000017C92256000.00000004.00000001.sdmp, svchost.exe, 00000005.00000002.626695848.0000017C8CC29000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000002.647786579.0000000004D50000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000003.645558527.0000000004D80000.00000004.00000001.sdmp, WerFault.exe, 00000018.00000002.647849827.0000000004D82000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: Amcache.hve.20.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                      Source: Amcache.hve.20.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                      Source: Amcache.hve.20.drBinary or memory string: VMware, Inc.me
                      Source: Amcache.hve.20.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
                      Source: Amcache.hve.20.drBinary or memory string: VMware-42 35 44 6e 75 85 11 47-bd a2 bb ed 21 43 9f 89
                      Source: svchost.exe, 00000008.00000002.785008131.0000020F91447000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.785032852.00000183EA629000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: Amcache.hve.20.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9ED1CC IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9DE4E0 WaitForSingleObjectEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetCurrentProcess,CreateMutexA,CloseHandle,ReleaseMutex,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9D1290 GetProcessHeap,HeapAlloc,HeapFree,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003E4315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9EC050 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9EBFE0 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9EBFE0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9F12CB mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9F298C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02824315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9EC050 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9EBFE0 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9EBFE0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9F12CB mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9F298C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_02FE4315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 6_2_03324315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_02C74315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_003DE259 LdrInitializeThunk,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9ECB22 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9ED1CC IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9F29E6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9ECB22 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9ED1CC IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E9F29E6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\mal2.dll",#1
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 7004 -ip 7004
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 308
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 7004 -ip 7004
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 316
                      Source: loaddll32.exe, 00000000.00000000.587470412.0000000000F60000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.609050621.0000000000F60000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.610170018.0000000000F60000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.583006509.0000000000F60000.00000002.00020000.sdmp, rundll32.exe, 0000001D.00000002.787416473.0000000002DB0000.00000002.00020000.sdmpBinary or memory string: uProgram Manager
                      Source: loaddll32.exe, 00000000.00000000.587470412.0000000000F60000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.609050621.0000000000F60000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.610170018.0000000000F60000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.583006509.0000000000F60000.00000002.00020000.sdmp, rundll32.exe, 0000001D.00000002.787416473.0000000002DB0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: loaddll32.exe, 00000000.00000000.587470412.0000000000F60000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.609050621.0000000000F60000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.610170018.0000000000F60000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.583006509.0000000000F60000.00000002.00020000.sdmp, rundll32.exe, 0000001D.00000002.787416473.0000000002DB0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: loaddll32.exe, 00000000.00000000.587470412.0000000000F60000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.609050621.0000000000F60000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.610170018.0000000000F60000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.583006509.0000000000F60000.00000002.00020000.sdmp, rundll32.exe, 0000001D.00000002.787416473.0000000002DB0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9ECC44 cpuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E9ECE15 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: Amcache.hve.20.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                      Source: svchost.exe, 0000000C.00000002.784851404.000001B3C2A40000.00000004.00000001.sdmpBinary or memory string: (@V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 0000000C.00000002.785074018.000001B3C2B02000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 4.2.rundll32.exe.33f3568.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.34a3590.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.3d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2fd0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.2b90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.2e43620.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.3310000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.2e43620.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2c60000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2810000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.743608.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2d13590.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.743608.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.2810000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.33f3568.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2c60000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2fd0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.3d0000.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.3d0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.3310000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.743608.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.rundll32.exe.2b90000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.2.rundll32.exe.34a3590.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.2d13590.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000000.582902080.00000000003D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.648394572.00000000003D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.583952569.000000000073C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.582956002.000000000073C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.584098715.000000000348A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.516939177.0000000002A69000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.583809959.00000000003D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.609571158.00000000003D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000002.584033877.0000000003310000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.608882072.000000000073C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.529764323.00000000033DA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.529712729.0000000002FD0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.689618667.0000000002E43000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.648560636.000000000073C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.608527561.00000000003D0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.689328913.0000000002B90000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.610069085.000000000073C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.591122734.0000000002C60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.533471939.0000000002810000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.591237102.0000000002CFA000.00000004.00000020.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1DLL Side-Loading1Process Injection12Masquerading2OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API1Boot or Logon Initialization ScriptsDLL Side-Loading1Disable or Modify Tools1LSASS MemoryQuery Registry1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion3Security Account ManagerSecurity Software Discovery61SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSVirtualization/Sandbox Evasion3Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsProcess Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonHidden Files and Directories1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncFile and Directory Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobRundll321Proc FilesystemSystem Information Discovery33Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)DLL Side-Loading1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)File Deletion1Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 532100 Sample: mal2.exe Startdate: 01/12/2021 Architecture: WINDOWS Score: 84 50 210.57.217.132 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->50 52 203.114.109.124 TOT-LLI-AS-APTOTPublicCompanyLimitedTH Thailand 2->52 54 27 other IPs or domains 2->54 56 Sigma detected: Emotet RunDLL32 Process Creation 2->56 58 Found malware configuration 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 2 other signatures 2->62 9 loaddll32.exe 1 2->9         started        11 svchost.exe 2->11         started        14 svchost.exe 3 8 2->14         started        16 8 other processes 2->16 signatures3 process4 dnsIp5 19 rundll32.exe 2 9->19         started        22 cmd.exe 1 9->22         started        24 rundll32.exe 9->24         started        32 3 other processes 9->32 66 Changes security center settings (notifications, updates, antivirus, firewall) 11->66 26 MpCmdRun.exe 11->26         started        28 WerFault.exe 14->28         started        30 WerFault.exe 14->30         started        48 127.0.0.1 unknown unknown 16->48 signatures6 process7 signatures8 64 Hides that the sample has been downloaded from the Internet (zone.identifier) 19->64 34 rundll32.exe 19->34         started        36 rundll32.exe 22->36         started        38 rundll32.exe 24->38         started        40 conhost.exe 26->40         started        42 rundll32.exe 32->42         started        process9 process10 44 rundll32.exe 34->44         started        46 rundll32.exe 36->46         started       

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      mal2.dll24%ReversingLabsWin32.Trojan.Midie

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      0.0.loaddll32.exe.3d0000.6.unpack100%AviraHEUR/AGEN.1110387Download File
                      14.2.rundll32.exe.2b90000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      0.0.loaddll32.exe.3d0000.9.unpack100%AviraHEUR/AGEN.1110387Download File
                      0.0.loaddll32.exe.3d0000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      0.2.loaddll32.exe.3d0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      6.2.rundll32.exe.3310000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.2810000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      0.0.loaddll32.exe.3d0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      7.2.rundll32.exe.2c60000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      4.2.rundll32.exe.2fd0000.0.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://crl.microsoft0%URL Reputationsafe
                      http://crl.ver)0%Avira URL Cloudsafe
                      https://%s.xboxlive.com0%URL Reputationsafe
                      https://dynamic.t0%URL Reputationsafe
                      https://%s.xboxlive.com/0%Avira URL Cloudsafe
                      https://%s.dnet.xboxlive.com0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpfalse
                        high
                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpfalse
                          high
                          https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpfalse
                            high
                            https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpfalse
                              high
                              http://crl.microsoftWerFault.exe, 00000018.00000002.647603781.0000000003238000.00000004.00000020.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000A.00000002.455572728.000001F6D4441000.00000004.00000001.sdmpfalse
                                high
                                https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000A.00000003.420113403.000001F6D4442000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.456157837.000001F6D4444000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420122458.000001F6D4443000.00000004.00000001.sdmpfalse
                                  high
                                  https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 0000000A.00000002.463794574.000001F6D446B000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420041356.000001F6D4469000.00000004.00000001.sdmpfalse
                                    high
                                    https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000A.00000002.454601455.000001F6D443D000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpfalse
                                        high
                                        https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpfalse
                                          high
                                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpfalse
                                            high
                                            https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpfalse
                                              high
                                              https://dev.virtualearth.net/REST/v1/Transit/Stops/svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpfalse
                                                high
                                                http://crl.ver)svchost.exe, 00000005.00000002.627977305.0000017C92263000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                low
                                                https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000A.00000003.420098538.000001F6D4449000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420113403.000001F6D4442000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.457191441.000001F6D444A000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://upx.sf.netAmcache.hve.20.drfalse
                                                    high
                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://%s.xboxlive.comsvchost.exe, 00000008.00000002.785008131.0000020F91447000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        low
                                                        https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000A.00000002.445658680.000001F6D4413000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000A.00000003.420113403.000001F6D4442000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.456157837.000001F6D4444000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420122458.000001F6D4443000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420087744.000001F6D444D000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000A.00000003.420098538.000001F6D4449000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.457191441.000001F6D444A000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000A.00000003.420113403.000001F6D4442000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.456157837.000001F6D4444000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420122458.000001F6D4443000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000A.00000002.458236717.000001F6D4450000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420079711.000001F6D444F000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://dynamic.tsvchost.exe, 0000000A.00000003.420109133.000001F6D4447000.00000004.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.454601455.000001F6D443D000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000A.00000003.420098538.000001F6D4449000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.457191441.000001F6D444A000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://ecn.dev.virtualearth.net/mapcontrol/roadshield.ashx?bucket=svchost.exe, 0000000A.00000003.371729055.000001F6D4434000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://activity.windows.comsvchost.exe, 00000008.00000002.785008131.0000020F91447000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://www.bingmapsportal.comsvchost.exe, 0000000A.00000002.445658680.000001F6D4413000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000A.00000003.420073505.000001F6D4452000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000002.450549356.000001F6D4429000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                https://%s.xboxlive.com/svchost.exe, 00000008.00000002.785008131.0000020F91447000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                low
                                                                                                https://%s.dnet.xboxlive.comsvchost.exe, 00000008.00000002.785008131.0000020F91447000.00000004.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                low
                                                                                                https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000A.00000003.420113403.000001F6D4442000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.456157837.000001F6D4444000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.420122458.000001F6D4443000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000A.00000003.420087744.000001F6D444D000.00000004.00000001.sdmpfalse
                                                                                                    high

                                                                                                    Contacted IPs

                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs

                                                                                                    Public

                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    195.154.133.20
                                                                                                    unknownFrance
                                                                                                    12876OnlineSASFRtrue
                                                                                                    212.237.17.99
                                                                                                    unknownItaly
                                                                                                    31034ARUBA-ASNITtrue
                                                                                                    110.232.117.186
                                                                                                    unknownAustralia
                                                                                                    56038RACKCORP-APRackCorpAUtrue
                                                                                                    104.245.52.73
                                                                                                    unknownUnited States
                                                                                                    63251METRO-WIRELESSUStrue
                                                                                                    138.185.72.26
                                                                                                    unknownBrazil
                                                                                                    264343EmpasoftLtdaMeBRtrue
                                                                                                    81.0.236.90
                                                                                                    unknownCzech Republic
                                                                                                    15685CASABLANCA-ASInternetCollocationProviderCZtrue
                                                                                                    45.118.115.99
                                                                                                    unknownIndonesia
                                                                                                    131717IDNIC-CIFO-AS-IDPTCitraJelajahInformatikaIDtrue
                                                                                                    103.75.201.2
                                                                                                    unknownThailand
                                                                                                    133496CDNPLUSCOLTD-AS-APCDNPLUSCOLTDTHtrue
                                                                                                    216.158.226.206
                                                                                                    unknownUnited States
                                                                                                    19318IS-AS-1UStrue
                                                                                                    107.182.225.142
                                                                                                    unknownUnited States
                                                                                                    32780HOSTINGSERVICES-INCUStrue
                                                                                                    45.118.135.203
                                                                                                    unknownJapan63949LINODE-APLinodeLLCUStrue
                                                                                                    50.116.54.215
                                                                                                    unknownUnited States
                                                                                                    63949LINODE-APLinodeLLCUStrue
                                                                                                    51.68.175.8
                                                                                                    unknownFrance
                                                                                                    16276OVHFRtrue
                                                                                                    103.8.26.102
                                                                                                    unknownMalaysia
                                                                                                    132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                                                                                                    46.55.222.11
                                                                                                    unknownBulgaria
                                                                                                    34841BALCHIKNETBGtrue
                                                                                                    41.76.108.46
                                                                                                    unknownSouth Africa
                                                                                                    327979DIAMATRIXZAtrue
                                                                                                    103.8.26.103
                                                                                                    unknownMalaysia
                                                                                                    132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                                                                                                    178.79.147.66
                                                                                                    unknownUnited Kingdom
                                                                                                    63949LINODE-APLinodeLLCUStrue
                                                                                                    212.237.5.209
                                                                                                    unknownItaly
                                                                                                    31034ARUBA-ASNITtrue
                                                                                                    176.104.106.96
                                                                                                    unknownSerbia
                                                                                                    198371NINETRStrue
                                                                                                    207.38.84.195
                                                                                                    unknownUnited States
                                                                                                    30083AS-30083-GO-DADDY-COM-LLCUStrue
                                                                                                    212.237.56.116
                                                                                                    unknownItaly
                                                                                                    31034ARUBA-ASNITtrue
                                                                                                    45.142.114.231
                                                                                                    unknownGermany
                                                                                                    44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                                                                                                    203.114.109.124
                                                                                                    unknownThailand
                                                                                                    131293TOT-LLI-AS-APTOTPublicCompanyLimitedTHtrue
                                                                                                    210.57.217.132
                                                                                                    unknownIndonesia
                                                                                                    38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                                                                                                    58.227.42.236
                                                                                                    unknownKorea Republic of
                                                                                                    9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                    185.184.25.237
                                                                                                    unknownTurkey
                                                                                                    209711MUVHOSTTRtrue
                                                                                                    158.69.222.101
                                                                                                    unknownCanada
                                                                                                    16276OVHFRtrue
                                                                                                    104.251.214.46
                                                                                                    unknownUnited States
                                                                                                    54540INCERO-HVVCUStrue

                                                                                                    Private

                                                                                                    IP
                                                                                                    127.0.0.1

                                                                                                    General Information

                                                                                                    Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                    Analysis ID:532100
                                                                                                    Start date:01.12.2021
                                                                                                    Start time:18:09:23
                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                    Overall analysis duration:0h 14m 49s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:light
                                                                                                    Sample file name:mal2.exe (renamed file extension from exe to dll)
                                                                                                    Cookbook file name:default.jbs
                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                    Number of analysed new started processes analysed:38
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • HDC enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Detection:MAL
                                                                                                    Classification:mal84.troj.evad.winDLL@44/21@0/30
                                                                                                    EGA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    HDC Information:
                                                                                                    • Successful, ratio: 18.7% (good quality ratio 17.9%)
                                                                                                    • Quality average: 72.1%
                                                                                                    • Quality standard deviation: 24.4%
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 79%
                                                                                                    • Number of executed functions: 0
                                                                                                    • Number of non-executed functions: 0
                                                                                                    Cookbook Comments:
                                                                                                    • Adjust boot time
                                                                                                    • Enable AMSI
                                                                                                    • Override analysis time to 240s for rundll32
                                                                                                    Warnings:
                                                                                                    Show All
                                                                                                    • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 23.211.6.115, 23.35.236.56, 20.189.173.20, 51.11.168.232
                                                                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, e1723.g.akamaiedge.net, settings-win.data.microsoft.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, settingsfd-geo.trafficmanager.net, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    • VT rate limit hit for: /opt/package/joesandbox/database/analysis/532100/sample/mal2.dll

                                                                                                    Simulations

                                                                                                    Behavior and APIs

                                                                                                    TimeTypeDescription
                                                                                                    18:10:28API Interceptor3x Sleep call for process: svchost.exe modified
                                                                                                    18:13:19API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                    18:13:28API Interceptor1x Sleep call for process: WerFault.exe modified

                                                                                                    Joe Sandbox View / Context

                                                                                                    IPs

                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    195.154.133.202gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                          FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                            9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                              t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                  SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                                    U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                                                      oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                                                        FC9fpZrma1.dllGet hashmaliciousBrowse
                                                                                                                          Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                                                                                                            uLCt7sc5se.dllGet hashmaliciousBrowse
                                                                                                                              rGF1Xgw9Il.dllGet hashmaliciousBrowse
                                                                                                                                nBtjFS1D08.dllGet hashmaliciousBrowse
                                                                                                                                  q8HPR8Yypk.dllGet hashmaliciousBrowse
                                                                                                                                    mZuFa05xCp.dllGet hashmaliciousBrowse
                                                                                                                                      TEm3oBxeXS.dllGet hashmaliciousBrowse
                                                                                                                                        ma9Kq24IDH.dllGet hashmaliciousBrowse
                                                                                                                                          U8GZ7uVALA.dllGet hashmaliciousBrowse
                                                                                                                                            212.237.17.992gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                              2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                  FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                                                    9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                      t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                        t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                          SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                                                                            U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                                                                                              oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                                                                                                FC9fpZrma1.dllGet hashmaliciousBrowse
                                                                                                                                                                  Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                                                                                                                                                    uLCt7sc5se.dllGet hashmaliciousBrowse
                                                                                                                                                                      rGF1Xgw9Il.dllGet hashmaliciousBrowse
                                                                                                                                                                        nBtjFS1D08.dllGet hashmaliciousBrowse
                                                                                                                                                                          q8HPR8Yypk.dllGet hashmaliciousBrowse
                                                                                                                                                                            mZuFa05xCp.dllGet hashmaliciousBrowse
                                                                                                                                                                              TEm3oBxeXS.dllGet hashmaliciousBrowse
                                                                                                                                                                                ma9Kq24IDH.dllGet hashmaliciousBrowse
                                                                                                                                                                                  U8GZ7uVALA.dllGet hashmaliciousBrowse

                                                                                                                                                                                    Domains

                                                                                                                                                                                    No context

                                                                                                                                                                                    ASN

                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    ARUBA-ASNITGYRxsMXKtvwSwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 94.177.217.88
                                                                                                                                                                                    KsXtuXmxoZvgudVwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 94.177.217.88
                                                                                                                                                                                    xTpcaEZvwmHqwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 94.177.217.88
                                                                                                                                                                                    invoice template 33142738819.docxGet hashmaliciousBrowse
                                                                                                                                                                                    • 94.177.217.88
                                                                                                                                                                                    2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 212.237.56.116
                                                                                                                                                                                    2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 212.237.56.116
                                                                                                                                                                                    9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 212.237.56.116
                                                                                                                                                                                    FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 212.237.56.116
                                                                                                                                                                                    9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 212.237.56.116
                                                                                                                                                                                    t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 212.237.56.116
                                                                                                                                                                                    t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 212.237.56.116
                                                                                                                                                                                    QUOTATION FORM.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.149.128.45
                                                                                                                                                                                    MA4UA3e5xeGet hashmaliciousBrowse
                                                                                                                                                                                    • 46.37.10.252
                                                                                                                                                                                    SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 212.237.56.116
                                                                                                                                                                                    seL794VuEmGet hashmaliciousBrowse
                                                                                                                                                                                    • 31.14.139.79
                                                                                                                                                                                    b6GJG5t0kgGet hashmaliciousBrowse
                                                                                                                                                                                    • 31.14.139.51
                                                                                                                                                                                    U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 212.237.56.116
                                                                                                                                                                                    oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 212.237.56.116
                                                                                                                                                                                    FC9fpZrma1.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 212.237.56.116
                                                                                                                                                                                    Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 212.237.56.116
                                                                                                                                                                                    OnlineSASFR2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.133.20
                                                                                                                                                                                    2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.133.20
                                                                                                                                                                                    spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.146.35
                                                                                                                                                                                    spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.146.35
                                                                                                                                                                                    AtlanticareINV25-67431254.htmGet hashmaliciousBrowse
                                                                                                                                                                                    • 51.15.17.195
                                                                                                                                                                                    9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.133.20
                                                                                                                                                                                    FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.133.20
                                                                                                                                                                                    9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.133.20
                                                                                                                                                                                    t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.133.20
                                                                                                                                                                                    t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.133.20
                                                                                                                                                                                    67MPsax8fd.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 163.172.208.8
                                                                                                                                                                                    Linux_x86Get hashmaliciousBrowse
                                                                                                                                                                                    • 212.83.174.79
                                                                                                                                                                                    184285013-044310-Factura pendiente (2).exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 212.83.130.20
                                                                                                                                                                                    MTjXit7IJnGet hashmaliciousBrowse
                                                                                                                                                                                    • 51.158.219.54
                                                                                                                                                                                    SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.133.20
                                                                                                                                                                                    gvtdsqavfej.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.146.35
                                                                                                                                                                                    mhOX6jll6x.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.146.35
                                                                                                                                                                                    dguQYT8p8j.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.146.35
                                                                                                                                                                                    jSxIzXfwc7.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.146.35
                                                                                                                                                                                    mhOX6jll6x.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 195.154.146.35

                                                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                                                    No context

                                                                                                                                                                                    Dropped Files

                                                                                                                                                                                    No context

                                                                                                                                                                                    Created / dropped Files

                                                                                                                                                                                    C:\ProgramData\Microsoft\Network\Downloader\edb.chk
                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.3593198815979092
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:SnaaD0JcaaD0JwQQU2naaD0JcaaD0JwQQU:4tgJctgJw/tgJctgJw
                                                                                                                                                                                    MD5:BF1DC7D5D8DAD7478F426DF8B3F8BAA6
                                                                                                                                                                                    SHA1:C6B0BDE788F553F865D65F773D8F6A3546887E42
                                                                                                                                                                                    SHA-256:BE47C764C38CA7A90A345BE183F5261E89B98743B5E35989E9A8BE0DA498C0F2
                                                                                                                                                                                    SHA-512:00F2412AA04E09EA19A8315D80BE66D2727C713FC0F5AE6A9334BABA539817F568A98CA3A45B2673282BDD325B8B0E2840A393A4DCFADCB16473F5EAF2AF3180
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: .............*..........3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................*.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    File Type:MPEG-4 LOAS
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1310720
                                                                                                                                                                                    Entropy (8bit):0.24943428834928685
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4A:BJiRdwfu2SRU4A
                                                                                                                                                                                    MD5:B2D45A80EA769F25C1C2EFDD67818C3A
                                                                                                                                                                                    SHA1:45AC7A4AECB297426301AC11FC4DF16551BBAAC9
                                                                                                                                                                                    SHA-256:5C083C754299A4D45F65F8A74042F97FF42E26316F60C5CF2AC8AA84C8D2ED7E
                                                                                                                                                                                    SHA-512:5BCCFB0D9C3AD5A60BFFCB1893B61E82EBF6F525304A766C2D35EA3A236649C0B048A4F626C978208C5FF2B0FB727CEDBC60447292A3AF39F2B9B3E9851FD7F8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x16be3dae, page size 16384, Windows version 10.0
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):786432
                                                                                                                                                                                    Entropy (8bit):0.2505844284922648
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:0D9+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:0D+SB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                                                                    MD5:63702945B791BBB0C21E40878F2A5902
                                                                                                                                                                                    SHA1:8A0ED5C5807DBF6C51B0EF4EA541E73D2C4B1121
                                                                                                                                                                                    SHA-256:26C672ECC68B6B031FE175CCFAED8FA2C31579A37673200AB3CADFC20D492359
                                                                                                                                                                                    SHA-512:4F2B15F9FD380CE39D372BA6C985C8304DFFB2174EDB3CF4A35747B86EF75B57FE83B4761FDF8207CBA75E79254BD2E0B3C715EF0A4FD183F2361EAC9C51309F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: ..=.... ................e.f.3...w........................).....-....y.......yy.h.(.....-....y....)..............3...w...........................................................................................................B...........@...................................................................................................... ....................................................................................................................................................................................................................................................4.-....y....................`.-....y..........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                    Entropy (8bit):0.07621309055838829
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:f6OtT7v5vvPVnpTopcAWlYI6nPill3Vkttlmlnl:SurxvP70xWlY1PG3
                                                                                                                                                                                    MD5:8CA951A8A7C1C8A9DACAA71B609D252F
                                                                                                                                                                                    SHA1:9A6E040171D53DB4215BE31EDB6A179E64F7CAC6
                                                                                                                                                                                    SHA-256:7E479E3240DA4D61AB81231F0B350F1E810D251809FA7D953C54AB910C3AE9DF
                                                                                                                                                                                    SHA-512:0BC0A8E69465C57BE5BE0948577B5BB2D9286B02BB569ADDA39254D1075A24D6243BE95449DE8D80753154779BCC9AB9BC57B3A32FA9A912DF3D6B8A858C444D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: ...&.....................................3...w.......y..-....y..........-....y..-....y.....-....y%...................`.-....y..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_loaddll32.exe_8f98a6f9895b5a351f9a3e818d899c7f87e7c39c_d70d8aa6_123f08d6\Report.wer
                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                    Entropy (8bit):0.6744157369383946
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:JFWzZqyXy9hkoyt7JfjpXIQcQ5c6A2cE2cw33+a+z+HbHgiqVG4rmMOyWZAXGngY:cBnHnM28jjNq/u7sbS274ItW
                                                                                                                                                                                    MD5:51B76B0379E94D60BCEE38EF6771D5BB
                                                                                                                                                                                    SHA1:DB76C11D87138DA8DAFF21CE3DBC4F49D5CB833F
                                                                                                                                                                                    SHA-256:FFD4C554AC1546ADEF3BE859F5AEFE12EE0C4FD78E33DD7D3B46F594DEEF43F3
                                                                                                                                                                                    SHA-512:2014274CCB34D700C1077440208CD0CB85DF1B312ABDAC482DA76022AE4AC04AD187A1627F39378C72A61DB35C9108FF8D6734D513DBB4BF9EA8E871F9CE8881
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.8.2.8.8.4.7.8.4.7.6.0.0.9.2.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.a.c.e.b.c.5.7.-.2.b.c.0.-.4.b.8.0.-.a.2.8.e.-.2.d.b.1.9.4.7.7.e.2.5.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.4.4.2.3.8.1.e.-.b.8.8.8.-.4.1.a.4.-.b.f.c.2.-.1.9.0.3.c.9.e.d.3.8.9.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.o.a.d.d.l.l.3.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.5.c.-.0.0.0.1.-.0.0.1.7.-.d.4.5.f.-.8.4.c.4.2.1.e.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.l.o.a.d.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.1././.0.9././.2.8.:.1.1.:.5.3.:.0.5.!.0.!.l.o.a.d.d.l.l.3.2...e.x.e.....B.o.o.t.I.d.=.4.2.9.4.
                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_loaddll32.exe_c88ef9c8adc7184426523373a8db842e0fd5b2a_d70d8aa6_1bb754a4\Report.wer
                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                    Entropy (8bit):0.6826593122558421
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:Ig5FTzZqyJy9hkoH7JAWpXIQcQQc61bcEocw3e+a+z+HbHgiqVG4rmMOyWZAXGnQ:pLBiHuliQjNq/u7sCS274ItW
                                                                                                                                                                                    MD5:CDA0FB1E6A591094C106B5158EBE1C9D
                                                                                                                                                                                    SHA1:0236BEA4B212F842FC3928773D669AE3D2E1B2C3
                                                                                                                                                                                    SHA-256:22F608F1D8782385FF97ADB0A614DB7E0103F408695E6797E7E39D055C5C44BD
                                                                                                                                                                                    SHA-512:3CC113CE1E3329F7E8A43D3B96E141FEE6AAD1F1D2B19F6F78080AE63974C628AFF143C44DCB9659390C896BD2DE847C1E8E58AE0823FFE24F30FF920FB4174D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.8.2.8.8.4.7.9.4.3.3.0.0.3.5.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.8.2.8.8.4.8.0.6.1.7.3.7.3.4.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.b.6.f.5.7.2.9.-.0.b.0.3.-.4.f.6.4.-.b.d.5.b.-.c.6.1.5.c.b.8.d.b.0.0.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.9.2.f.b.9.5.e.-.c.f.5.5.-.4.b.6.7.-.8.5.0.6.-.f.1.d.9.3.8.0.c.5.0.b.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.o.a.d.d.l.l.3.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.5.c.-.0.0.0.1.-.0.0.1.7.-.d.4.5.f.-.8.4.c.4.2.1.e.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.l.o.a.d.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.
                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER1E23.tmp.dmp
                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    File Type:Mini DuMP crash report, 15 streams, Thu Dec 2 02:13:15 2021, 0x1205a4 type
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1049436
                                                                                                                                                                                    Entropy (8bit):1.362376334851804
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:BRLI4NpmGhzIso7Q4xuwCt6dcRiuYyPbg0UCH3KPVKp9cXGIsGave:oIbdM7Q4xuT6jcDHHNpWGIGve
                                                                                                                                                                                    MD5:2C4D62CC88717CC16B20E26D6AAA523F
                                                                                                                                                                                    SHA1:B2EEC3F7353D7D562834F5E81EE80B0D83C56CA5
                                                                                                                                                                                    SHA-256:A41FC2670FA57445DAB6C93AC789391A83CBE29385F1B98DE623430CB6826267
                                                                                                                                                                                    SHA-512:D2A03E72B6E2EA2A6D44F5CDC31544DD902D74520D0ADBE59DB7B355E2852E86AE2652EDC0847232B299CC4971C1FDBA6DF1462DF80BC6982E8082764F994149
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: MDMP....... ........+.a............4...............H.......$...........4...............`.......8...........T...........@................................................................................................U...........B......p.......GenuineIntelW...........T.......\....+.a4............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER2B5B.tmp.csv
                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):50186
                                                                                                                                                                                    Entropy (8bit):3.0515154114709233
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:uofHEpaEEdwrlfiOCIsYXiDddOVJG4MjbJ4DMS5e/lAdX7mvTDUJ02xt8TpcYqMh:uCHEp+wxfilIsYXoSJG4MjbE4ct8lj6C
                                                                                                                                                                                    MD5:F704F9AE085C2CCC51E3B37B5A68DFE3
                                                                                                                                                                                    SHA1:6F0A1F98B0E06DDF956E3B8C61DF55273446D142
                                                                                                                                                                                    SHA-256:EFF204574EE97A4AE40CEC16E9228126E7D18F29E78533A8FC62DE3D48A7C302
                                                                                                                                                                                    SHA-512:2FF2AC3A53077C928204D62504FCB7529327F6F6F0EC384919A68C67489304714665464BBFD2BD2DBA23BC0C17D8F19A179197C5EE7D5599F8C7421A394084E8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F05.tmp.txt
                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13340
                                                                                                                                                                                    Entropy (8bit):2.694840145436276
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:9GiZYWlou8a/0WYEYFWuHYUYEZg9ytriRoq0uws9Yh2aN/EDJGE3Ivs3:9jZDImz/95Kh2aN/EDJtYvs3
                                                                                                                                                                                    MD5:9D9F8B22466D8BA50B02FF98B0F7C6C3
                                                                                                                                                                                    SHA1:07956404C1BEC89AB3BDE05D2B15A67F88066781
                                                                                                                                                                                    SHA-256:7646F378ACCA679D6E379C305E7728CD01D892747552214921423E3B0BFF3145
                                                                                                                                                                                    SHA-512:AED37DB6DFFA1F02177666F653E250CE6593AEE5EFC3C2E5C368DB267836D468D27BE8D54C62702CFE104935071CC9E2C825EA749417A9069EDF4F969B374CF7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER32A6.tmp.WERInternalMetadata.xml
                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8340
                                                                                                                                                                                    Entropy (8bit):3.704264697478702
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNilDY6DVQ6Yg4SU27gmfqSgCpDe89bK4ybsfaum:RrlsNie626YPSU27gmfqSnK4ygfK
                                                                                                                                                                                    MD5:5B0A2062FAA55CC78242B7E69034BF12
                                                                                                                                                                                    SHA1:90456C6AA95D2B9426CB584E0686D7B7922E4E41
                                                                                                                                                                                    SHA-256:A8A0729294D9FBACEB9E5D55478595F4CE3030E0F1B8F8F6C2132B7F46B47542
                                                                                                                                                                                    SHA-512:8E85E58DF81491B4C6250A9EAD5D45E9AB36C391081C21151DCE0DA5C9705DE6615A787F98B0195F1F5F1F2DDD37C4EB3631BEE28A083E64F936B09419CE241E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.0.4.<./.P.i.d.>.......
                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER37E7.tmp.xml
                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4598
                                                                                                                                                                                    Entropy (8bit):4.476160181137772
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:cvIwSD8zsSJgtWI9t5WSC8B98fm8M4J2yRFr+q84ISKcQIcQwQWd:uITfgCISNMJtfKkwQWd
                                                                                                                                                                                    MD5:A1B6B041C21EE3BE5B6FB46B239C1DBB
                                                                                                                                                                                    SHA1:40AF645A3B5ECB412ABD7B15E26797ADF933F779
                                                                                                                                                                                    SHA-256:CDDD4313FEB364D60F80FFF918CBEC7E5FEA31A90D9E72BBEB1CA00574BB8B94
                                                                                                                                                                                    SHA-512:16D2623977FE562C36C530B716927329ADEEF18B0B45F90CB950B73AFE9FC2F9C9FBC466CA18F748E4494D980B5CF438CC6C95720518F07A46E7FA5391B02515
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1279403" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERF332.tmp.csv
                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):51434
                                                                                                                                                                                    Entropy (8bit):3.0498289941132173
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:WUHXfdwAEFOWUfANWsYXtNxxwFMj9OqjGSZUGPjxYGlcBvWVJnotDCBwDb:WUHXfSZO7fANWsYXBWFMj9T3qtDCAb
                                                                                                                                                                                    MD5:2F9D4E1607FC24DD03F01DD170D2B9A8
                                                                                                                                                                                    SHA1:8FA16BF2E54680E537D5B2C358BA0AB5E9DABD38
                                                                                                                                                                                    SHA-256:FF7114A8B3D440724F271649D8FE49B8301F8D445F9CFB7936FADF062C673287
                                                                                                                                                                                    SHA-512:829D3F76FC38096B9092B14CD2C9F979397ECD8209BD69D9805D0696EAA059E5F9F56033ACB1A9A7C6192A2EAD143506C80597AC0902AE0880EB4F3DDFB58758
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERF8C8.tmp.dmp
                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    File Type:Mini DuMP crash report, 15 streams, Thu Dec 2 02:13:05 2021, 0x1205a4 type
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):26772
                                                                                                                                                                                    Entropy (8bit):2.493265540866841
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:3mdeSFY2OgqSUyW61CV2egzW++Y4/k0b:L3B9S6Sm2egzW++r
                                                                                                                                                                                    MD5:F8961A93E50ED97FFE44916749FCEAC7
                                                                                                                                                                                    SHA1:5689BAE7D2A7DB46F82341446208835091C019BB
                                                                                                                                                                                    SHA-256:8FD8510E9EDCEF00977C874670F4CD0AD95896F557CC90737CDB459A911984FD
                                                                                                                                                                                    SHA-512:E99A5AD4282F3D4F2703634C49AAF9F1496190F3632F1706421A18A622BA330FA0C7CC35C7B724E999437E846BD4ED7ED512C95B6FA86358F8E700C543792054
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: MDMP....... ........+.a............4...............H.......$...........................`.......8...........T...........h...,\...........................................................................................U...........B......p.......GenuineIntelW...........T.......\....+.a4............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERF93D.tmp.txt
                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13340
                                                                                                                                                                                    Entropy (8bit):2.6947576651193192
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:9GiZYWL/QMqSbKY2YnWMHqUYEZnTtk0iEoN0WwCPoF3ap0c0uLIsD3:9jZDcVBWiPA3ap0c0uEsD3
                                                                                                                                                                                    MD5:FAA6916AB10486DBDCDA647FD3C22ECC
                                                                                                                                                                                    SHA1:7BC2EA7F84AA1D9C4E8FF1499E0C49E043545734
                                                                                                                                                                                    SHA-256:D1C691161044900D903896BC1FAFF5FA543CD7A0CB0717101434925ED7CB2E80
                                                                                                                                                                                    SHA-512:758624784E4B5183F9F85FE870E87E63EE5855F90DA13AC105E78C9F4DA8AB6D9F527E82F56B1DBA81AFA83CA8B5099D8596995F0238B769F736037D59E0F780
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERFBB7.tmp.WERInternalMetadata.xml
                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8340
                                                                                                                                                                                    Entropy (8bit):3.700898754753585
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNilDE6+BE6YgMSUwU6gmf/SzQCpBQ89bX4ybsfOdm:RrlsNii6z6Y7SUwZgmf/Sz3X4ygfV
                                                                                                                                                                                    MD5:D4C611C377032E97C2514E543BB198B4
                                                                                                                                                                                    SHA1:91A8A0CD69F4772E4E8BB7D4084F5CF46EB135BF
                                                                                                                                                                                    SHA-256:7740A1B3FB7690E525C0526C7CAEB3290AF346949FB78E571970FE06BC4544D5
                                                                                                                                                                                    SHA-512:06DFE53E462570190C7B1B8CAAC51DE680682DCD85089F1DE6A0B9B69C6EABEC642DCAA5090061BB1BC35087DED573FDD58787B35D5192E1315CB04BEB842666
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.0.4.<./.P.i.d.>.......
                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERFFDF.tmp.xml
                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4598
                                                                                                                                                                                    Entropy (8bit):4.478070100352306
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:cvIwSD8zsSJgtWI9t5WSC8BZ18fm8M4J2y4ZFyM+q84WU4KcQIcQwQWd:uITfgCISN6J+mM74KkwQWd
                                                                                                                                                                                    MD5:901E663F0689D125D6ED87EBC8E7EBEF
                                                                                                                                                                                    SHA1:9EBD1B7A72B205A1F995C0DF47685FF07ECEAE01
                                                                                                                                                                                    SHA-256:0824B40182C7B089DCB66351F0F2D9C1FDE066769E6E7B014409EECF8FA2A36D
                                                                                                                                                                                    SHA-512:1A5C03F35B7196A238F025F239DA841F1A99C7E1B03D71AA753CB18DE61458D02D1487343957C7B15C9846F8859FD1446D810C0495F73E5D219D96A847491006
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1279403" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                    C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):55
                                                                                                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                    C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                                    Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                                    Category:modified
                                                                                                                                                                                    Size (bytes):9062
                                                                                                                                                                                    Entropy (8bit):3.165793018472961
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:cY+38+DJDD+iDtJC+iw3+gF+O5+6tw+EStN+EjF+a:j+s+5D+Me+X+u+M+j+l+e+a
                                                                                                                                                                                    MD5:708EB5390168D51F37F4E458111AE8C0
                                                                                                                                                                                    SHA1:32A1F28C8D08B78FF0AC63D928828BF4579A3FE5
                                                                                                                                                                                    SHA-256:15D587646AB66CD629120DA96B4F2043484269593D358D0CEE8C2894776056F8
                                                                                                                                                                                    SHA-512:E4F9601928D0692D7514B5C078237CB9BB98E1C088A0D679FE2943C19712940B8384AA5B4DE2AF51B9D623E556DFF985804BFA8BE038FE1B8BC66A338EEB4A0C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                                                    C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20211202_021113_237.etl
                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                    Entropy (8bit):3.814818745053362
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:w2Cc62o+wY5C09+/YNQCeII2lK1kpO4t8T2djFz+NMCcdJReY5noUMCVY5XUMC9P:YcZ7kyW2epuCEoCWCwC/CdCf
                                                                                                                                                                                    MD5:FA329CB7429526B6B8B03ADEEC413C38
                                                                                                                                                                                    SHA1:3FBFA81DF63214471F74855DF2BE06F66B07D83C
                                                                                                                                                                                    SHA-256:50D80E5A9FCF52876BE9AD97E3A1278702058E90838C4C343B8218532FBBBB9B
                                                                                                                                                                                    SHA-512:6686F02FE87875AD8E856EA77FDB573F593F19611043C34E1FBCDC107AA5C0EF47E4DA8B54B4FC4E6790CAEEE08DFE867A42C426E3E085794D827F2579C0C21C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: .... ... ....................................... ...!....................................H;......................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1...........................................................N...=..... .....8Ji.!...........8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.1.1.2.0.2._.0.2.1.1.1.3._.2.3.7...e.t.l.........P.P..........H;.....................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Windows\appcompat\Programs\Amcache.hve
                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1572864
                                                                                                                                                                                    Entropy (8bit):4.27749972913675
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12288:kORyRWMWGS6f0u9qtIhIDzeBKBxXq26ZFbTpGwBVNVFxsguvB5:BQRWMWGS6f0u9q5vfx2
                                                                                                                                                                                    MD5:7D64DE8A1535F4B540BB6ED4F7E51FF4
                                                                                                                                                                                    SHA1:2BEDF1022F0A77D4753646BA64F5C4F5D6F689D5
                                                                                                                                                                                    SHA-256:60C7918C794CEDC0432EBAB947B5D2EB7C121013A453FC6D876BC542D9AC3AFC
                                                                                                                                                                                    SHA-512:765CCB571C18EF92C7D70A0A1CEDCC20282AFB2177975E1674819A5BB1DCDF70A11F15CCF06ADD9A69E90F921275B45FD2B466092DAF25F5E3677ACF87ABDDE1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: regfX...X...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm.):#"................................................................................................................................................................................................................................................................................................................................................M>~........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    C:\Windows\appcompat\Programs\Amcache.hve.LOG1
                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                    Entropy (8bit):3.5049220808682473
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:x2gAyM1ZfZ4oy1Ya5FSE02n5w3naa6iS3KP/KFptQOSkvWsadR:M2z5+nX9SaP/SptQOS6XadR
                                                                                                                                                                                    MD5:35695BB667336783ACB77AEB95BE7D00
                                                                                                                                                                                    SHA1:1A6F38BEF0C27EDB367C857262A0FCFCC9F6B082
                                                                                                                                                                                    SHA-256:B78F86458D4F5F86622245D0C68CC07F81F8B6A8E3286CDE19D2CDD073605BB6
                                                                                                                                                                                    SHA-512:FDB75FD994EE89364D1E8805F5BDD77F146D8DFAD648FC4D3669FD814D07B82D3EEBD69347D19D6BF4C846EA20895EF05B5E88C6763F35491B8128541EAF90EF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Preview: regfW...W...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm.):#"................................................................................................................................................................................................................................................................................................................................................M>~HvLE.>......W...........U..47.G6....Oi..........0..............hbin................p.\..,..........nk,.9.<#"................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk .9.<#"....... ...........8~.............. .......Z.......................Root........lf......Root....nk .9.<#".................................. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck.......p...

                                                                                                                                                                                    Static File Info

                                                                                                                                                                                    General

                                                                                                                                                                                    File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Entropy (8bit):6.970959661903669
                                                                                                                                                                                    TrID:
                                                                                                                                                                                    • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.20%
                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                    File name:mal2.dll
                                                                                                                                                                                    File size:387072
                                                                                                                                                                                    MD5:9efbd03d5576686dd9f0678c09abe9fc
                                                                                                                                                                                    SHA1:0b821e78137018bbf3f9c67d3b049e33d5b36ae5
                                                                                                                                                                                    SHA256:972f9350219dcc2df463f923ec5b559f4ab69f083da9ccbd0976c51bc19f3f5b
                                                                                                                                                                                    SHA512:fa2def2a793d79b63cf2c808c62e031544282bc3e01f97efa47b3114c702b004d767b818764f47c120007c680274ad9327587ac235186ee6e6d7bb168a19acc9
                                                                                                                                                                                    SSDEEP:6144:zBYrPMTsY8GR3j4fubnY6Zs/Bv6yM6aSTsfA2qL6jpXNcc6CEteuQJPIgtlpZ5L:yhmT4GbnYks/BJNWo2LjpScDEteuOIoZ
                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0...Q...Q...Q..E#...Q..E#...Q..E#...Q../$...Q...$...Q...$...Q...$...Q..E#...Q...Q...Q...Q...Q../$...Q../$...Q..Rich.Q.........

                                                                                                                                                                                    File Icon

                                                                                                                                                                                    Icon Hash:74f0e4ecccdce0e4

                                                                                                                                                                                    Static PE Info

                                                                                                                                                                                    General

                                                                                                                                                                                    Entrypoint:0x1001cac1
                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                    Imagebase:0x10000000
                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                    Time Stamp:0x61A73B52 [Wed Dec 1 09:07:30 2021 UTC]
                                                                                                                                                                                    TLS Callbacks:0x1000c340
                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                    Import Hash:609402ef170a35cc0e660d7d95ac10ce

                                                                                                                                                                                    Entrypoint Preview

                                                                                                                                                                                    Instruction
                                                                                                                                                                                    push ebp
                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                    cmp dword ptr [ebp+0Ch], 01h
                                                                                                                                                                                    jne 00007FCBCCAF38F7h
                                                                                                                                                                                    call 00007FCBCCAF3C88h
                                                                                                                                                                                    push dword ptr [ebp+10h]
                                                                                                                                                                                    push dword ptr [ebp+0Ch]
                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                    call 00007FCBCCAF37A3h
                                                                                                                                                                                    add esp, 0Ch
                                                                                                                                                                                    pop ebp
                                                                                                                                                                                    retn 000Ch
                                                                                                                                                                                    push ebp
                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                    call 00007FCBCCAF419Eh
                                                                                                                                                                                    pop ecx
                                                                                                                                                                                    pop ebp
                                                                                                                                                                                    ret
                                                                                                                                                                                    push ebp
                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                    jmp 00007FCBCCAF38FFh
                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                    call 00007FCBCCAF7C84h
                                                                                                                                                                                    pop ecx
                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                    je 00007FCBCCAF3901h
                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                    call 00007FCBCCAF7D00h
                                                                                                                                                                                    pop ecx
                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                    je 00007FCBCCAF38D8h
                                                                                                                                                                                    pop ebp
                                                                                                                                                                                    ret
                                                                                                                                                                                    cmp dword ptr [ebp+08h], FFFFFFFFh
                                                                                                                                                                                    je 00007FCBCCAF4263h
                                                                                                                                                                                    jmp 00007FCBCCAF4240h
                                                                                                                                                                                    push ebp
                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                    push 00000000h
                                                                                                                                                                                    call dword ptr [1002A08Ch]
                                                                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                                                                    call dword ptr [1002A088h]
                                                                                                                                                                                    push C0000409h
                                                                                                                                                                                    call dword ptr [1002A040h]
                                                                                                                                                                                    push eax
                                                                                                                                                                                    call dword ptr [1002A090h]
                                                                                                                                                                                    pop ebp
                                                                                                                                                                                    ret
                                                                                                                                                                                    push ebp
                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                    sub esp, 00000324h
                                                                                                                                                                                    push 00000017h
                                                                                                                                                                                    call dword ptr [1002A094h]
                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                    je 00007FCBCCAF38F7h
                                                                                                                                                                                    push 00000002h
                                                                                                                                                                                    pop ecx
                                                                                                                                                                                    int 29h
                                                                                                                                                                                    mov dword ptr [1005E278h], eax
                                                                                                                                                                                    mov dword ptr [1005E274h], ecx
                                                                                                                                                                                    mov dword ptr [1005E270h], edx
                                                                                                                                                                                    mov dword ptr [1005E26Ch], ebx
                                                                                                                                                                                    mov dword ptr [1005E268h], esi
                                                                                                                                                                                    mov dword ptr [1005E264h], edi
                                                                                                                                                                                    mov word ptr [eax], es

                                                                                                                                                                                    Data Directories

                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x5b5900x614.rdata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x5bba40x3c.rdata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x600000x1bc0.reloc
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x5a1dc0x54.rdata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x5a3000x18.rdata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x5a2300x40.rdata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x2a0000x154.rdata
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                    Sections

                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                    .text0x10000x28bb40x28c00False0.53924822661data6.1540438823IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                    .rdata0x2a0000x323620x32400False0.817800645211data7.40644078277IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                    .data0x5d0000x1ba40x1200False0.287109375data2.60484752417IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                    .pdata0x5f0000x4c40x600False0.360677083333AmigaOS bitmap font2.17228109861IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                    .reloc0x600000x1bc00x1c00False0.7880859375data6.62631718459IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                    Imports

                                                                                                                                                                                    DLLImport
                                                                                                                                                                                    KERNEL32.dllHeapFree, HeapReAlloc, GetProcessHeap, HeapAlloc, GetModuleHandleA, GetProcAddress, TlsGetValue, TlsSetValue, AcquireSRWLockExclusive, ReleaseSRWLockExclusive, AcquireSRWLockShared, ReleaseSRWLockShared, SetLastError, GetEnvironmentVariableW, GetLastError, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentThread, RtlCaptureContext, ReleaseMutex, WaitForSingleObjectEx, LoadLibraryA, CreateMutexA, CloseHandle, GetStdHandle, GetConsoleMode, WriteFile, WriteConsoleW, TlsAlloc, GetCommandLineW, CreateFileA, GetTickCount64, CreateFileW, SetFilePointerEx, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RaiseException, RtlUnwind, InterlockedFlushSList, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsFree, FreeLibrary, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, GetFileType, GetStringTypeW, HeapSize, SetStdHandle, FlushFileBuffers, GetConsoleOutputCP, DecodePointer
                                                                                                                                                                                    USER32.dllGetDC, ReleaseDC, GetWindowRect

                                                                                                                                                                                    Exports

                                                                                                                                                                                    NameOrdinalAddress
                                                                                                                                                                                    Control_RunDLL10x100010a0
                                                                                                                                                                                    axamexdrqyrgb20x100017b0
                                                                                                                                                                                    bhramccfbdd30x10001690
                                                                                                                                                                                    bptyjtyr40x10001640
                                                                                                                                                                                    bxoqrnuua50x100016c0
                                                                                                                                                                                    cegjceivzmgdcffk60x100014e0
                                                                                                                                                                                    cgxpyqfkocm70x10001480
                                                                                                                                                                                    chjbtsnqmvl80x10001540
                                                                                                                                                                                    crfsijq90x10001730
                                                                                                                                                                                    empxfws100x10001590
                                                                                                                                                                                    fbgcvvbrlowsjsj110x10001550
                                                                                                                                                                                    fjhmprw120x10001660
                                                                                                                                                                                    gfqdajfucnxrv130x10001850
                                                                                                                                                                                    hcloldazhuvj140x10001790
                                                                                                                                                                                    idcumrbybo150x10001500
                                                                                                                                                                                    ihvpwdsfllpvrzy160x10001750
                                                                                                                                                                                    iuzqizpdhxqkmf170x100014c0
                                                                                                                                                                                    jaarlqsruhrwpipt180x100016e0
                                                                                                                                                                                    jndshbhgxdkvvtj190x10001600
                                                                                                                                                                                    jniijdleqsyajeis200x10001650
                                                                                                                                                                                    jtjqgma210x100016f0
                                                                                                                                                                                    kffxtbzhfgbqlu220x10001630
                                                                                                                                                                                    kwxkzdhqe230x100016d0
                                                                                                                                                                                    lidhnvsukgiuabh240x100016b0
                                                                                                                                                                                    ltcrkednwfkup250x10001820
                                                                                                                                                                                    lvrmqgtvhsegpbvmq260x10001770
                                                                                                                                                                                    mxvwvnerswyylp270x10001520
                                                                                                                                                                                    ndlmbjceavqdintmv280x100017d0
                                                                                                                                                                                    nvnriipkwrmxwsu290x10001510
                                                                                                                                                                                    oafxfavxmi300x10001570
                                                                                                                                                                                    ocwutlohg310x100014b0
                                                                                                                                                                                    olcklbdvo320x10001680
                                                                                                                                                                                    pawvqfmiz330x100015e0
                                                                                                                                                                                    pdmomnjmmryopqza340x10001560
                                                                                                                                                                                    plzkvjcbz350x10001710
                                                                                                                                                                                    poasqvltrkgvepng360x10001840
                                                                                                                                                                                    psjoyjhsrkg370x100015b0
                                                                                                                                                                                    qdimtzieldbl380x10001620
                                                                                                                                                                                    qzvngjfyuxpjag390x10001580
                                                                                                                                                                                    relsounb400x100016a0
                                                                                                                                                                                    rykebhcisi410x10001670
                                                                                                                                                                                    snrvgvzpjh420x100017c0
                                                                                                                                                                                    sqnfcfmocgbg430x10001740
                                                                                                                                                                                    sxgllzweihxqxi440x10001760
                                                                                                                                                                                    tgagxhhcfj450x10001780
                                                                                                                                                                                    thjyvtvttwpah460x10001830
                                                                                                                                                                                    uvypobslemtipv470x10001640
                                                                                                                                                                                    vgidwtjsbwpxkdxj480x100017a0
                                                                                                                                                                                    wahhdker490x100014a0
                                                                                                                                                                                    wamqmispvbxt500x100015f0
                                                                                                                                                                                    witvsjavqyw510x10001720
                                                                                                                                                                                    wopabadcwdizvwlgk520x10001490
                                                                                                                                                                                    wpzyecljz530x10001800
                                                                                                                                                                                    wukgfirfwilhu540x100015d0
                                                                                                                                                                                    xntbmrrxs550x100017f0
                                                                                                                                                                                    xsxwxreryufxwuhh560x10001700
                                                                                                                                                                                    xvgdevijtw570x10001610
                                                                                                                                                                                    ydvqidso580x100015c0
                                                                                                                                                                                    yggdjrsewuw590x100015a0
                                                                                                                                                                                    zaeqdmhaky600x100017e0
                                                                                                                                                                                    zakvwkjnk610x10001700
                                                                                                                                                                                    zqbggkzy620x100014f0
                                                                                                                                                                                    zqtdpertk630x100014d0
                                                                                                                                                                                    zshfybkvzv640x10001810
                                                                                                                                                                                    zxxopqyvfoesyhmup650x10001530

                                                                                                                                                                                    Network Behavior

                                                                                                                                                                                    No network behavior found

                                                                                                                                                                                    Code Manipulations

                                                                                                                                                                                    Statistics

                                                                                                                                                                                    Behavior

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    System Behavior

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:10:24
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\System32\loaddll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:loaddll32.exe "C:\Users\user\Desktop\mal2.dll"
                                                                                                                                                                                    Imagebase:0x8d0000
                                                                                                                                                                                    File size:893440 bytes
                                                                                                                                                                                    MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.582902080.00000000003D0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.648394572.00000000003D0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.583952569.000000000073C000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.582956002.000000000073C000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.583809959.00000000003D0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.609571158.00000000003D0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.608882072.000000000073C000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.648560636.000000000073C000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.608527561.00000000003D0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.610069085.000000000073C000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:10:25
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\mal2.dll",#1
                                                                                                                                                                                    Imagebase:0x870000
                                                                                                                                                                                    File size:232960 bytes
                                                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:10:25
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\mal2.dll,Control_RunDLL
                                                                                                                                                                                    Imagebase:0x380000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000003.516939177.0000000002A69000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.533471939.0000000002810000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:10:25
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:rundll32.exe "C:\Users\user\Desktop\mal2.dll",#1
                                                                                                                                                                                    Imagebase:0x380000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.529764323.00000000033DA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.529712729.0000000002FD0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:10:27
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                    Imagebase:0x7ff641cd0000
                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:10:30
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\mal2.dll,axamexdrqyrgb
                                                                                                                                                                                    Imagebase:0x380000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.584098715.000000000348A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000006.00000002.584033877.0000000003310000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:10:38
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:rundll32.exe C:\Users\user\Desktop\mal2.dll,bhramccfbdd
                                                                                                                                                                                    Imagebase:0x380000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.591122734.0000000002C60000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000007.00000002.591237102.0000000002CFA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:10:38
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                                                    Imagebase:0x7ff641cd0000
                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:10:53
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                                                    Imagebase:0x7ff641cd0000
                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:11:13
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                                    Imagebase:0x7ff641cd0000
                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:11:43
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                                    Imagebase:0x7ff6de5a0000
                                                                                                                                                                                    File size:163336 bytes
                                                                                                                                                                                    MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:12:03
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                                    Imagebase:0x7ff641cd0000
                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:12:28
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mal2.dll",Control_RunDLL
                                                                                                                                                                                    Imagebase:0x380000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:12:30
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Uikrpc\tumwlrzamddm.oli",YjMy
                                                                                                                                                                                    Imagebase:0x380000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000E.00000002.689618667.0000000002E43000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000E.00000002.689328913.0000000002B90000.00000040.00000010.sdmp, Author: Joe Security

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:12:51
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mal2.dll",Control_RunDLL
                                                                                                                                                                                    Imagebase:0x380000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:12:56
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                    Imagebase:0x7ff641cd0000
                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:12:56
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 7004 -ip 7004
                                                                                                                                                                                    Imagebase:0x810000
                                                                                                                                                                                    File size:434592 bytes
                                                                                                                                                                                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:12:59
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\mal2.dll",Control_RunDLL
                                                                                                                                                                                    Imagebase:0x380000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:13:02
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 308
                                                                                                                                                                                    Imagebase:0x810000
                                                                                                                                                                                    File size:434592 bytes
                                                                                                                                                                                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:13:10
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 7004 -ip 7004
                                                                                                                                                                                    Imagebase:0x810000
                                                                                                                                                                                    File size:434592 bytes
                                                                                                                                                                                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:13:12
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7004 -s 316
                                                                                                                                                                                    Imagebase:0x810000
                                                                                                                                                                                    File size:434592 bytes
                                                                                                                                                                                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:13:18
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                                    Imagebase:0x7ff643210000
                                                                                                                                                                                    File size:455656 bytes
                                                                                                                                                                                    MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:13:19
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    Imagebase:0x7ff774ee0000
                                                                                                                                                                                    File size:625664 bytes
                                                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:13:41
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                    Imagebase:0x7ff641cd0000
                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:13:47
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\Uikrpc\tumwlrzamddm.oli",Control_RunDLL
                                                                                                                                                                                    Imagebase:0x380000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:14:20
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k wsappx -p -s AppXSvc
                                                                                                                                                                                    Imagebase:0x7ff641cd0000
                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    General

                                                                                                                                                                                    Start time:18:14:22
                                                                                                                                                                                    Start date:01/12/2021
                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                    Imagebase:0x7ff641cd0000
                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Disassembly

                                                                                                                                                                                    Code Analysis

                                                                                                                                                                                    Reset < >