Loading ...

Play interactive tourEdit tour

Windows Analysis Report 6zAcNlJXo7.dll

Overview

General Information

Sample Name:6zAcNlJXo7.dll
Analysis ID:532221
MD5:c7e23f2764d6ed9b59b0fed69a4488b0
SHA1:67f31b13485f91be7952b3df5628f14ef1c86a38
SHA256:d048f196a39fc7dae500b057fa000ebbb81ae2e6c18b4ddff445e8d7163f20ab
Tags:32dllexetrojan
Infos:

Most interesting Screenshot:

Detection

Emotet
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Emotet
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Abnormal high CPU Usage
AV process strings found (often used to terminate AV products)
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Connects to several IPs in different countries
Queries disk information (often used to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 4668 cmdline: loaddll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll" MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 6172 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6176 cmdline: rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • rundll32.exe (PID: 6324 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6404 cmdline: rundll32.exe C:\Users\user\Desktop\6zAcNlJXo7.dll,Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6312 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zsdkqzebleakbz\gnpornwqabjsi.vaq",YawfQDI MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6996 cmdline: rundll32.exe C:\Users\user\Desktop\6zAcNlJXo7.dll,axamexdrqyrgb MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 6300 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 4248 cmdline: rundll32.exe C:\Users\user\Desktop\6zAcNlJXo7.dll,bhramccfbdd MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 5344 cmdline: C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",Control_RunDLL MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • WerFault.exe (PID: 5544 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 272 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 3860 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 324 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 4884 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5644 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 2824 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4668 -ip 4668 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 3160 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4668 -ip 4668 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • svchost.exe (PID: 4820 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Emotet

{"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000005.00000002.598946349.000000000072A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
    00000000.00000000.596768757.0000000000A60000.00000040.00000010.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
      00000000.00000000.615675303.0000000000B8C000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
        00000002.00000003.557368858.0000000002D65000.00000004.00000001.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
          00000003.00000002.595689976.000000000060A000.00000004.00000020.sdmpJoeSecurity_Emotet_1Yara detected EmotetJoe Security
            Click to see the 14 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.0.loaddll32.exe.a60000.3.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
              0.0.loaddll32.exe.a60000.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                0.0.loaddll32.exe.b93b30.7.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                  3.2.rundll32.exe.622160.1.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                    11.2.rundll32.exe.2ce22d0.0.unpackJoeSecurity_Emotet_1Yara detected EmotetJoe Security
                      Click to see the 31 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 4.2.rundll32.exe.2d44168.1.raw.unpackMalware Configuration Extractor: Emotet {"C2 list": ["46.55.222.11:443", "104.245.52.73:8080", "41.76.108.46:8080", "103.8.26.103:8080", "185.184.25.237:8080", "103.8.26.102:8080", "203.114.109.124:443", "45.118.115.99:8080", "178.79.147.66:8080", "58.227.42.236:80", "45.118.135.203:7080", "103.75.201.2:443", "195.154.133.20:443", "45.142.114.231:8080", "212.237.5.209:443", "207.38.84.195:8080", "104.251.214.46:8080", "212.237.17.99:8080", "212.237.56.116:7080", "216.158.226.206:443", "110.232.117.186:8080", "158.69.222.101:443", "107.182.225.142:8080", "176.104.106.96:8080", "81.0.236.90:443", "50.116.54.215:443", "138.185.72.26:8080", "51.68.175.8:8080", "210.57.217.132:8080"], "Public Key": ["RUNTMSAAAABAX3S2xNjcDD0fBno33Ln5t71eii+mofIPoXkNFOX1MeiwCh48iz97kB0mJjGGZXwardnDXKxI8GCHGNl0PFj5", "RUNLMSAAAADzozW1Di4r9DVWzQpMKT588RDdy7BPILP6AiDOTLYMHkSWvrQO5slbmr1OvZ2Pz+AQWzRMggQmAtO6rPH7nyx2"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: 6zAcNlJXo7.dllVirustotal: Detection: 23%Perma Link
                      Source: 6zAcNlJXo7.dllReversingLabs: Detection: 24%
                      Source: 6zAcNlJXo7.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                      Source: 6zAcNlJXo7.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000011.00000003.602824148.00000000049DE000.00000004.00000001.sdmp, WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000011.00000003.602932789.000000000328A000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.619910392.00000000031BC000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.620547498.00000000031BC000.00000004.00000001.sdmp
                      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: oCReportStore::Prune: MaxReportCount=%d MaxSizeInMb=%dRSDSwkernel32.pdb source: WerFault.exe, 00000011.00000002.611725686.0000000000912000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000014.00000003.619910392.00000000031BC000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.620547498.00000000031BC000.00000004.00000001.sdmp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EAA2FE7 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EAA2FE7 FindFirstFileExW,

                      Networking:

                      barindex
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 46.55.222.11:443
                      Source: Malware configuration extractorIPs: 104.245.52.73:8080
                      Source: Malware configuration extractorIPs: 41.76.108.46:8080
                      Source: Malware configuration extractorIPs: 103.8.26.103:8080
                      Source: Malware configuration extractorIPs: 185.184.25.237:8080
                      Source: Malware configuration extractorIPs: 103.8.26.102:8080
                      Source: Malware configuration extractorIPs: 203.114.109.124:443
                      Source: Malware configuration extractorIPs: 45.118.115.99:8080
                      Source: Malware configuration extractorIPs: 178.79.147.66:8080
                      Source: Malware configuration extractorIPs: 58.227.42.236:80
                      Source: Malware configuration extractorIPs: 45.118.135.203:7080
                      Source: Malware configuration extractorIPs: 103.75.201.2:443
                      Source: Malware configuration extractorIPs: 195.154.133.20:443
                      Source: Malware configuration extractorIPs: 45.142.114.231:8080
                      Source: Malware configuration extractorIPs: 212.237.5.209:443
                      Source: Malware configuration extractorIPs: 207.38.84.195:8080
                      Source: Malware configuration extractorIPs: 104.251.214.46:8080
                      Source: Malware configuration extractorIPs: 212.237.17.99:8080
                      Source: Malware configuration extractorIPs: 212.237.56.116:7080
                      Source: Malware configuration extractorIPs: 216.158.226.206:443
                      Source: Malware configuration extractorIPs: 110.232.117.186:8080
                      Source: Malware configuration extractorIPs: 158.69.222.101:443
                      Source: Malware configuration extractorIPs: 107.182.225.142:8080
                      Source: Malware configuration extractorIPs: 176.104.106.96:8080
                      Source: Malware configuration extractorIPs: 81.0.236.90:443
                      Source: Malware configuration extractorIPs: 50.116.54.215:443
                      Source: Malware configuration extractorIPs: 138.185.72.26:8080
                      Source: Malware configuration extractorIPs: 51.68.175.8:8080
                      Source: Malware configuration extractorIPs: 210.57.217.132:8080
                      Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                      Source: Joe Sandbox ViewASN Name: ARUBA-ASNIT ARUBA-ASNIT
                      Source: Joe Sandbox ViewIP Address: 195.154.133.20 195.154.133.20
                      Source: Joe Sandbox ViewIP Address: 212.237.17.99 212.237.17.99
                      Source: unknownNetwork traffic detected: IP country count 19
                      Source: svchost.exe, 00000008.00000003.547746216.00000162642A0000.00000004.00000001.sdmp, svchost.exe, 00000008.00000003.557044428.00000162642A0000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.700137823.00000162642A1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.640644218.0000000004F84000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.640563575.0000000004F70000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000002.642313149.0000000004F85000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: svchost.exe, 00000008.00000003.547746216.00000162642A0000.00000004.00000001.sdmp, svchost.exe, 00000008.00000003.557044428.00000162642A0000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.700137823.00000162642A1000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                      Source: Amcache.hve.17.drString found in binary or memory: http://upx.sf.net

                      E-Banking Fraud:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.622160.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.2ce22d0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.2ce22d0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.b93b30.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.742148.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.3c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.622160.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.970000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.a60000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.8e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.742148.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.510000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.3c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.510000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.8e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.970000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2d44168.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2d44168.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.a60000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.b93b30.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.598946349.000000000072A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.596768757.0000000000A60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.615675303.0000000000B8C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.557368858.0000000002D65000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.595689976.000000000060A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.597386823.00000000008E0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.642951852.0000000000A60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.643045864.0000000000B8C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.597549993.0000000000B8C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.613993965.0000000000A60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.615392489.0000000000A60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.598782764.00000000003C0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.597443170.0000000000A60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.599282857.0000000002D2A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.699398284.0000000002CCA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.596835233.0000000000B8C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.614123815.0000000000B8C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.576404694.0000000000970000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.595650059.0000000000510000.00000040.00000010.sdmp, type: MEMORY
                      Source: 6zAcNlJXo7.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4668 -ip 4668
                      Source: C:\Windows\SysWOW64\rundll32.exeFile deleted: C:\Windows\SysWOW64\Zsdkqzebleakbz\gnpornwqabjsi.vaq:Zone.IdentifierJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\SysWOW64\Zsdkqzebleakbz\Jump to behavior
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7ED95
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A704A4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6F4A5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A668AD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A756A9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A73ABE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7B0BA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6AEB9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A63085
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6C69B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6F699
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6D899
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A806EF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6A8E8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A820F8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6BEF5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6E6FD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A654C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A77EDD
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A80AD3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A70824
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A70A37
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7CC3F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A63E3B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6F20D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A71C12
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A82C16
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7BA18
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A80C66
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A81C71
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7E478
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7604E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7645F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A777A7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7BFA1
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A633A9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A67D87
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6F984
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6938F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A81987
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A76B91
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6FBEF
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6B7EC
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A835E3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A791F7
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A66BFE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7D5FE
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A61DF9
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A74DC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A70FC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A62DC5
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A65DC3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A639C3
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A713DB
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7E7DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A789DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A66125
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6B12E
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7CF2C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6E336
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A73130
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7473A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A67739
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7710D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7D10B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A83306
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A64716
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A65314
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A68112
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A78518
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A65166
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6DD66
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A69565
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7F561
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A82560
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6996C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6196D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A62176
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A62575
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7C772
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A62B7C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A75B7C
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6597D
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A8314A
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A7C145
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A64F42
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A82D4F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6635F
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A68D59
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA85EA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA8E6E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA866E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA8A6D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA90F10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA81C10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA875F4
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA89D50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EAA0A61
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA8D380
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA838C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA901D0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_009856A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_009906EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_009889DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_009891F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00975314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00978112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00983130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00978D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00972B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00973085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00983ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_009768AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_009804A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00987EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00990AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_009754C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_009920F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00981C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00992C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00973E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00980A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00980824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00991C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00990C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00986B91
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00977D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00991987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_009733A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_009877A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_009813DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00972DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00975DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_009739C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00984DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00980FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00976BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00971DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_009935E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00988518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00974716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00993306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00977739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00976125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0099314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00974F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00992D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00972176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00972575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00985B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00975166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00979565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0098F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00992560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA85EA0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA8E6E0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA866E0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA8A6D0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA90F10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA81C10
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA875F4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA89D50
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EAA0A61
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA8D380
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA838C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA901D0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005306EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052ED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00531C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052E478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00530C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00521C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00532C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052BA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051F20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00520A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00513E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052CC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00520824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00530AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00527EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005154C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051BEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005320F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051E6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051A8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051F699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051D899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051C69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00513085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052B0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051AEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00523ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051F4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005204A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005256A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005168AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00518D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00514F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052C145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0053314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00532D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052C772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00512575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00512176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00512B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00525B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052F561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00532560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00519565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00515166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051DD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00518112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00515314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00514716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00528518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00533306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052D10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00523130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051E336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00517739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00516125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052CF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051B12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052E7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005289DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005213DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00515DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005139C3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00512DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00524DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00520FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005291F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00511DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052D5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00516BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005335E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051B7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051FBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00531987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051F984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00517D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0052BFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005277A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_005133A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003E06EF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003DED95
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003DCC3F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C3E3B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D0A37
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D0824
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003DBA18
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003E2C16
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D1C12
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CF20D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003DE478
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003E1C71
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003E0C66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D645F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D604E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D3ABE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CAEB9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003DB0BA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C68AD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D56A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D04A4
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CF4A5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CF699
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CD899
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CC69B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C3085
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CE6FD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003E20F8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CBEF5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CA8E8
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D7EDD
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003E0AD3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C54C0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C7739
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D473A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CE336
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D3130
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003DCF2C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CB12E
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C6125
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D8518
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C5314
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C4716
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C8112
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D710D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003DD10B
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003E3306
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C2B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D5B7C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C597D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C2575
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C2176
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003DC772
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C996C
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C196D
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C9565
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C5166
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CDD66
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003DF561
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003E2560
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C635F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C8D59
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003E2D4F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003E314A
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003DC145
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C4F42
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C33A9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D77A7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003DBFA1
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C938F
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CF984
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003E1987
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C7D87
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C6BFE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003DD5FE
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C1DF9
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D91F7
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CB7EC
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003CFBEF
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003E35E3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D13DB
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003DE7DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D89DA
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D4DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D0FC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C2DC5
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C5DC3
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C39C3
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6EA9D350 appears 33 times
                      Source: C:\Windows\System32\loaddll32.exeCode function: String function: 6EA81C10 appears 97 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6EA9D350 appears 33 times
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6EA81C10 appears 97 times
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                      Source: 6zAcNlJXo7.dllVirustotal: Detection: 23%
                      Source: 6zAcNlJXo7.dllReversingLabs: Detection: 24%
                      Source: 6zAcNlJXo7.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll"
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\6zAcNlJXo7.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\6zAcNlJXo7.dll,axamexdrqyrgb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\6zAcNlJXo7.dll,bhramccfbdd
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zsdkqzebleakbz\gnpornwqabjsi.vaq",YawfQDI
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",Control_RunDLL
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",Control_RunDLL
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4668 -ip 4668
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 272
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4668 -ip 4668
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 324
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\6zAcNlJXo7.dll,Control_RunDLL
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\6zAcNlJXo7.dll,axamexdrqyrgb
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\6zAcNlJXo7.dll,bhramccfbdd
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",#1
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zsdkqzebleakbz\gnpornwqabjsi.vaq",YawfQDI
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",Control_RunDLL
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",Control_RunDLL
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4668 -ip 4668
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 272
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4668 -ip 4668
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 324
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                      Source: C:\Windows\System32\svchost.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WER2C87.tmpJump to behavior
                      Source: classification engineClassification label: mal72.troj.evad.winDLL@32/18@0/30
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\6zAcNlJXo7.dll,Control_RunDLL
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:2824:64:WilError_01
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:3160:64:WilError_01
                      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4668
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: 6zAcNlJXo7.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: 6zAcNlJXo7.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000011.00000003.602824148.00000000049DE000.00000004.00000001.sdmp, WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000011.00000003.602932789.000000000328A000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wimm32.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.619910392.00000000031BC000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.620547498.00000000031BC000.00000004.00000001.sdmp
                      Source: Binary string: apphelp.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wuser32.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdbk source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000011.00000003.605463455.0000000004DB1000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.625076490.0000000005351000.00000004.00000001.sdmp
                      Source: Binary string: oCReportStore::Prune: MaxReportCount=%d MaxSizeInMb=%dRSDSwkernel32.pdb source: WerFault.exe, 00000011.00000002.611725686.0000000000912000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000014.00000003.619910392.00000000031BC000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.620547498.00000000031BC000.00000004.00000001.sdmp
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6005E push esp; iretd
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6150F push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6151C push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EAA9153 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097005E push esp; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_0097150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EAA9153 push ecx; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051005E push esp; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0051150F push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C005E push esp; iretd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C151C push ds; ret
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003C150F push ds; ret
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA8E4E0 WaitForSingleObjectEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetCurrentProcess,CreateMutexA,CloseHandle,ReleaseMutex,
                      Source: C:\Windows\SysWOW64\rundll32.exePE file moved: C:\Windows\SysWOW64\Zsdkqzebleakbz\gnpornwqabjsi.vaqJump to behavior

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Windows\SysWOW64\Zsdkqzebleakbz\gnpornwqabjsi.vaq:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exe TID: 7116Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                      Source: C:\Windows\System32\svchost.exeProcess information queried: ProcessInformation
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EAA2FE7 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EAA2FE7 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                      Source: Amcache.hve.17.drBinary or memory string: VMware
                      Source: Amcache.hve.17.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
                      Source: svchost.exe, 00000008.00000002.699954981.0000016264261000.00000004.00000001.sdmpBinary or memory string: "@Hyper-V RAW
                      Source: Amcache.hve.17.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
                      Source: Amcache.hve.17.drBinary or memory string: VMware Virtual USB Mouse
                      Source: Amcache.hve.17.drBinary or memory string: VMware, Inc.
                      Source: Amcache.hve.17.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
                      Source: Amcache.hve.17.drBinary or memory string: Microsoft Hyper-V Generation Counter
                      Source: Amcache.hve.17.drBinary or memory string: VMware7,1
                      Source: Amcache.hve.17.drBinary or memory string: NECVMWar VMware SATA CD00
                      Source: Amcache.hve.17.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                      Source: Amcache.hve.17.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.13989454.B64.1906190538,BiosReleaseDate:06/19/2019,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                      Source: svchost.exe, 00000008.00000002.699887933.000001626424D000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.640632475.0000000004F56000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000002.642248757.0000000004F57000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000003.640563575.0000000004F70000.00000004.00000001.sdmp, WerFault.exe, 00000014.00000002.642284557.0000000004F72000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: Amcache.hve.17.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                      Source: Amcache.hve.17.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                      Source: Amcache.hve.17.drBinary or memory string: VMware, Inc.me
                      Source: Amcache.hve.17.drBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
                      Source: svchost.exe, 00000008.00000002.698194989.000001625EC29000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWM&db
                      Source: Amcache.hve.17.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
                      Source: WerFault.exe, 00000014.00000003.639127810.0000000004F42000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: Amcache.hve.17.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EAA29E6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA8E4E0 WaitForSingleObjectEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetCurrentProcess,CreateMutexA,CloseHandle,ReleaseMutex,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA81290 GetProcessHeap,HeapAlloc,RtlAllocateHeap,HeapFree,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A74315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA9C050 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA9BFE0 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA9BFE0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EAA12CB mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EAA298C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_00984315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA9C050 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA9BFE0 mov esi, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA9BFE0 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EAA12CB mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EAA298C mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_00524315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 5_2_003D4315 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_00A6E259 LdrInitializeThunk,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA9CB22 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EAA29E6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA9D1CC IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA9CB22 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EAA29E6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6EA9D1CC IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",#1
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4668 -ip 4668
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 272
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4668 -ip 4668
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 324
                      Source: loaddll32.exe, 00000000.00000000.614311053.0000000001240000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.615784660.0000000001240000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.597627953.0000000001240000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.596883586.0000000001240000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: loaddll32.exe, 00000000.00000000.614311053.0000000001240000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.615784660.0000000001240000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.597627953.0000000001240000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.596883586.0000000001240000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: loaddll32.exe, 00000000.00000000.614311053.0000000001240000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.615784660.0000000001240000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.597627953.0000000001240000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.596883586.0000000001240000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: loaddll32.exe, 00000000.00000000.614311053.0000000001240000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.615784660.0000000001240000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.597627953.0000000001240000.00000002.00020000.sdmp, loaddll32.exe, 00000000.00000000.596883586.0000000001240000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA9CC44 cpuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EA9CE15 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
                      Source: Amcache.hve.17.dr, Amcache.hve.LOG1.17.drBinary or memory string: c:\users\user\desktop\procexp.exe
                      Source: Amcache.hve.17.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                      Source: Amcache.hve.17.dr, Amcache.hve.LOG1.17.drBinary or memory string: procexp.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected EmotetShow sources
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.622160.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.2ce22d0.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.rundll32.exe.2ce22d0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.b93b30.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.742148.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.3c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.622160.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.970000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.a60000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.8e0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.742148.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.510000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.2.rundll32.exe.3c0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.510000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.8e0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.rundll32.exe.970000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2d44168.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.2d44168.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.a60000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.b93b30.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.b93b30.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.0.loaddll32.exe.a60000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000005.00000002.598946349.000000000072A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.596768757.0000000000A60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.615675303.0000000000B8C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.557368858.0000000002D65000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.595689976.000000000060A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.597386823.00000000008E0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.642951852.0000000000A60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.643045864.0000000000B8C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.597549993.0000000000B8C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.613993965.0000000000A60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.615392489.0000000000A60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000002.598782764.00000000003C0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.597443170.0000000000A60000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.599282857.0000000002D2A000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.699398284.0000000002CCA000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.596835233.0000000000B8C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000000.614123815.0000000000B8C000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.576404694.0000000000970000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.595650059.0000000000510000.00000040.00000010.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsNative API1Path InterceptionProcess Injection12Masquerading2OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion3LSASS MemorySecurity Software Discovery51Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection12Security Account ManagerVirtualization/Sandbox Evasion3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptHidden Files and Directories1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information2Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsRundll321DCSyncSystem Information Discovery33Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 532221 Sample: 6zAcNlJXo7.dll Startdate: 01/12/2021 Architecture: WINDOWS Score: 72 41 210.57.217.132 UNAIR-AS-IDUniversitasAirlanggaID Indonesia 2->41 43 203.114.109.124 TOT-LLI-AS-APTOTPublicCompanyLimitedTH Thailand 2->43 45 27 other IPs or domains 2->45 51 Found malware configuration 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 Yara detected Emotet 2->55 57 C2 URLs / IPs found in malware configuration 2->57 9 loaddll32.exe 1 2->9         started        11 svchost.exe 3 8 2->11         started        13 svchost.exe 1 1 2->13         started        16 svchost.exe 1 2->16         started        signatures3 process4 dnsIp5 18 rundll32.exe 2 9->18         started        21 cmd.exe 1 9->21         started        23 rundll32.exe 9->23         started        29 3 other processes 9->29 25 WerFault.exe 11->25         started        27 WerFault.exe 11->27         started        47 127.0.0.1 unknown unknown 13->47 process6 signatures7 49 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->49 31 rundll32.exe 18->31         started        33 rundll32.exe 21->33         started        35 rundll32.exe 23->35         started        37 rundll32.exe 29->37         started        process8 process9 39 rundll32.exe 33->39         started       

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      6zAcNlJXo7.dll23%VirustotalBrowse
                      6zAcNlJXo7.dll24%ReversingLabsWin32.Trojan.Injuke

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      2.2.rundll32.exe.970000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      0.0.loaddll32.exe.a60000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      3.2.rundll32.exe.510000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      0.2.loaddll32.exe.a60000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      0.0.loaddll32.exe.a60000.3.unpack100%AviraHEUR/AGEN.1110387Download File
                      5.2.rundll32.exe.3c0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      4.2.rundll32.exe.8e0000.0.unpack100%AviraHEUR/AGEN.1110387Download File
                      0.0.loaddll32.exe.a60000.9.unpack100%AviraHEUR/AGEN.1110387Download File
                      0.0.loaddll32.exe.a60000.6.unpack100%AviraHEUR/AGEN.1110387Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://crl.ver)0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://crl.ver)svchost.exe, 00000008.00000003.547746216.00000162642A0000.00000004.00000001.sdmp, svchost.exe, 00000008.00000003.557044428.00000162642A0000.00000004.00000001.sdmp, svchost.exe, 00000008.00000002.700137823.00000162642A1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://upx.sf.netAmcache.hve.17.drfalse
                        high

                        Contacted IPs

                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs

                        Public

                        IPDomainCountryFlagASNASN NameMalicious
                        195.154.133.20
                        unknownFrance
                        12876OnlineSASFRtrue
                        212.237.17.99
                        unknownItaly
                        31034ARUBA-ASNITtrue
                        110.232.117.186
                        unknownAustralia
                        56038RACKCORP-APRackCorpAUtrue
                        104.245.52.73
                        unknownUnited States
                        63251METRO-WIRELESSUStrue
                        138.185.72.26
                        unknownBrazil
                        264343EmpasoftLtdaMeBRtrue
                        81.0.236.90
                        unknownCzech Republic
                        15685CASABLANCA-ASInternetCollocationProviderCZtrue
                        45.118.115.99
                        unknownIndonesia
                        131717IDNIC-CIFO-AS-IDPTCitraJelajahInformatikaIDtrue
                        103.75.201.2
                        unknownThailand
                        133496CDNPLUSCOLTD-AS-APCDNPLUSCOLTDTHtrue
                        216.158.226.206
                        unknownUnited States
                        19318IS-AS-1UStrue
                        107.182.225.142
                        unknownUnited States
                        32780HOSTINGSERVICES-INCUStrue
                        45.118.135.203
                        unknownJapan63949LINODE-APLinodeLLCUStrue
                        50.116.54.215
                        unknownUnited States
                        63949LINODE-APLinodeLLCUStrue
                        51.68.175.8
                        unknownFrance
                        16276OVHFRtrue
                        103.8.26.102
                        unknownMalaysia
                        132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                        46.55.222.11
                        unknownBulgaria
                        34841BALCHIKNETBGtrue
                        41.76.108.46
                        unknownSouth Africa
                        327979DIAMATRIXZAtrue
                        103.8.26.103
                        unknownMalaysia
                        132241SKSATECH1-MYSKSATECHNOLOGYSDNBHDMYtrue
                        178.79.147.66
                        unknownUnited Kingdom
                        63949LINODE-APLinodeLLCUStrue
                        212.237.5.209
                        unknownItaly
                        31034ARUBA-ASNITtrue
                        176.104.106.96
                        unknownSerbia
                        198371NINETRStrue
                        207.38.84.195
                        unknownUnited States
                        30083AS-30083-GO-DADDY-COM-LLCUStrue
                        212.237.56.116
                        unknownItaly
                        31034ARUBA-ASNITtrue
                        45.142.114.231
                        unknownGermany
                        44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                        203.114.109.124
                        unknownThailand
                        131293TOT-LLI-AS-APTOTPublicCompanyLimitedTHtrue
                        210.57.217.132
                        unknownIndonesia
                        38142UNAIR-AS-IDUniversitasAirlanggaIDtrue
                        58.227.42.236
                        unknownKorea Republic of
                        9318SKB-ASSKBroadbandCoLtdKRtrue
                        185.184.25.237
                        unknownTurkey
                        209711MUVHOSTTRtrue
                        158.69.222.101
                        unknownCanada
                        16276OVHFRtrue
                        104.251.214.46
                        unknownUnited States
                        54540INCERO-HVVCUStrue

                        Private

                        IP
                        127.0.0.1

                        General Information

                        Joe Sandbox Version:34.0.0 Boulder Opal
                        Analysis ID:532221
                        Start date:01.12.2021
                        Start time:20:58:28
                        Joe Sandbox Product:CloudBasic
                        Overall analysis duration:0h 11m 4s
                        Hypervisor based Inspection enabled:false
                        Report type:light
                        Sample file name:6zAcNlJXo7.dll
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                        Run name:Run with higher sleep bypass
                        Number of analysed new started processes analysed:23
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • HDC enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal72.troj.evad.winDLL@32/18@0/30
                        EGA Information:Failed
                        HDC Information:
                        • Successful, ratio: 17.9% (good quality ratio 17.3%)
                        • Quality average: 73.3%
                        • Quality standard deviation: 24.2%
                        HCA Information:
                        • Successful, ratio: 79%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Adjust boot time
                        • Enable AMSI
                        • Sleeps bigger than 120000ms are automatically reduced to 1000ms
                        • Found application associated with file extension: .dll
                        Warnings:
                        Show All
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
                        • Excluded IPs from analysis (whitelisted): 23.35.236.56, 20.42.73.29
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.

                        Simulations

                        Behavior and APIs

                        TimeTypeDescription
                        21:01:14API Interceptor1x Sleep call for process: svchost.exe modified

                        Joe Sandbox View / Context

                        IPs

                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                        195.154.133.20mal.dllGet hashmaliciousBrowse
                          mal2.dllGet hashmaliciousBrowse
                            mal.dllGet hashmaliciousBrowse
                              mal2.dllGet hashmaliciousBrowse
                                2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                  2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                    9sQccNfqAR.dllGet hashmaliciousBrowse
                                      FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                        9sQccNfqAR.dllGet hashmaliciousBrowse
                                          t3XtgyQEoe.dllGet hashmaliciousBrowse
                                            t3XtgyQEoe.dllGet hashmaliciousBrowse
                                              SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                  oERkAQeB4d.dllGet hashmaliciousBrowse
                                                    FC9fpZrma1.dllGet hashmaliciousBrowse
                                                      Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                                        uLCt7sc5se.dllGet hashmaliciousBrowse
                                                          rGF1Xgw9Il.dllGet hashmaliciousBrowse
                                                            nBtjFS1D08.dllGet hashmaliciousBrowse
                                                              212.237.17.996zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                mal.dllGet hashmaliciousBrowse
                                                                  mal2.dllGet hashmaliciousBrowse
                                                                    mal.dllGet hashmaliciousBrowse
                                                                      mal2.dllGet hashmaliciousBrowse
                                                                        2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                          2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                            9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                              FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                  t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                    t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                      SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                        U4pi8WRxNJ.dllGet hashmaliciousBrowse
                                                                                          oERkAQeB4d.dllGet hashmaliciousBrowse
                                                                                            FC9fpZrma1.dllGet hashmaliciousBrowse
                                                                                              Z4HpRSQD6I.dllGet hashmaliciousBrowse
                                                                                                uLCt7sc5se.dllGet hashmaliciousBrowse
                                                                                                  rGF1Xgw9Il.dllGet hashmaliciousBrowse
                                                                                                    nBtjFS1D08.dllGet hashmaliciousBrowse

                                                                                                      Domains

                                                                                                      No context

                                                                                                      ASN

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      ARUBA-ASNIT6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      DHL DOCUMENT FOR #504.exeGet hashmaliciousBrowse
                                                                                                      • 62.149.128.40
                                                                                                      RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      RqgAGRvHNwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      dFUOuTxFQrXAwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      RbrKCqqjDPUwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      GYRxsMXKtvwSwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      KsXtuXmxoZvgudVwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      xTpcaEZvwmHqwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      GYRxsMXKtvwSwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      KsXtuXmxoZvgudVwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      xTpcaEZvwmHqwhoreniggagay.dllGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      invoice template 33142738819.docxGet hashmaliciousBrowse
                                                                                                      • 94.177.217.88
                                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                      • 212.237.56.116
                                                                                                      OnlineSASFR6zAcNlJXo7.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      mal2.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      2gyA5uNl6VPQUA.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.146.35
                                                                                                      spZRMihlrkFGqYq1f.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.146.35
                                                                                                      AtlanticareINV25-67431254.htmGet hashmaliciousBrowse
                                                                                                      • 51.15.17.195
                                                                                                      9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      FILE_464863409880121918.xlsmGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      9sQccNfqAR.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      t3XtgyQEoe.dllGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20
                                                                                                      67MPsax8fd.exeGet hashmaliciousBrowse
                                                                                                      • 163.172.208.8
                                                                                                      Linux_x86Get hashmaliciousBrowse
                                                                                                      • 212.83.174.79
                                                                                                      184285013-044310-Factura pendiente (2).exeGet hashmaliciousBrowse
                                                                                                      • 212.83.130.20
                                                                                                      MTjXit7IJnGet hashmaliciousBrowse
                                                                                                      • 51.158.219.54
                                                                                                      SCAN_35292280954166786.xlsmGet hashmaliciousBrowse
                                                                                                      • 195.154.133.20

                                                                                                      JA3 Fingerprints

                                                                                                      No context

                                                                                                      Dropped Files

                                                                                                      No context

                                                                                                      Created / dropped Files

                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:MPEG-4 LOAS
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1310720
                                                                                                      Entropy (8bit):0.2485944511597269
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4G:BJiRdwfu2SRU4G
                                                                                                      MD5:5AA9010F86AAA454CA8AEE0BC5432844
                                                                                                      SHA1:6386A8DADB09CD4AAB9D91049CD1D1963B92A931
                                                                                                      SHA-256:47DA8C9FC8223551A0BD062C9DECFC1D0D6F9AFD5FDD71D3708F4A019B47ED4A
                                                                                                      SHA-512:E23E7173DD345E611CBA31DFB30C896E2D4CB00B50E099CAE0C69415BA53A607FF19BF102672CB5524E0A04E3D3AA80047A71D2E58DFBF69281E7ECF7A7A8011
                                                                                                      Malicious:false
                                                                                                      Preview: V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0xce62c60e, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                      Category:dropped
                                                                                                      Size (bytes):786432
                                                                                                      Entropy (8bit):0.25065042679573807
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:M+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:TSB2nSB2RSjlK/+mLesOj1J2
                                                                                                      MD5:6AB5EC32ABEAAD3B2D169DAD0DB571C1
                                                                                                      SHA1:678C6CFA14486816AEE71C4414F21ADAD5FD6188
                                                                                                      SHA-256:7246BA67A66D83694DECB8DA5F406339E7D4DD0BC106A0434FA3A18DE8DB9267
                                                                                                      SHA-512:3DF86A60CA8C704905450B1BE34110BE196CBC3452ED240A4FAACC87944A4EE03839DEEF9A810991AE7AEB75763EC110F15C0CE02EB3B02F6F0535BF4BD9B7C6
                                                                                                      Malicious:false
                                                                                                      Preview: .b..... ................e.f.3...w........................&..........w.......ya.h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w.......................................................................................................................................................................................................................................Oo......y'q................s.).....ya.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):16384
                                                                                                      Entropy (8bit):0.07670392576224366
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:eEXll9EvrppcwAl/bJdAti5fgnp0ll3Vkttlmlnl:eE1lYVpvAt46fgK3
                                                                                                      MD5:D931A9ECA494794C06C28E09F3FEED68
                                                                                                      SHA1:A58E08E3E371B8B5FA3BBC3F794D8AFA3FE80466
                                                                                                      SHA-256:84BE51EED8346F223265ADF7BD72801632C85C5B6E7459BC7446E62095ADF39D
                                                                                                      SHA-512:5B731CAB9B7E1E7F87A3E21012ED4296C8A33ABAA165F8C2F9E27C9CF2AD05BC15133BC949487B15D6793ACB1B8D35023C57251845FF37258CAFAC2D5E555D2C
                                                                                                      Malicious:false
                                                                                                      Preview: U........................................3...w.......ya......w...............w.......w....:O.....w..................s.).....ya.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_loaddll32.exe_8c5962cbbdb13a8671f1f3c3793157e73bd5d897_d70d8aa6_1403bece\Report.wer
                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.6757075644118485
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:EHCVwZqyQy9hkoyt7JfapXIQcQ5c6A2cE2cw33+a+z+HbHgbEVG4rmMOyWZAXGno:cbBZHnM28jjKfq/u7s6S274ItW
                                                                                                      MD5:E551AE87CD4BFFDB52D2729EB71CA116
                                                                                                      SHA1:25E9433B73898DDF598B3C6AA832943A20204A38
                                                                                                      SHA-256:2139D02A6621817D10D5087037509E8EAD4748A15BF6DED6D219712F321A15CA
                                                                                                      SHA-512:BCE9AA5E5E1977BF76074B9B85BFB6C48B76DD79DF3C8E509C21F2C32C6FA16EE62DAAF932C6FC1C6A783D797A74D1E3AAE7A8C49139137675F584B59112227D
                                                                                                      Malicious:false
                                                                                                      Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.8.2.8.9.4.9.1.2.6.9.9.5.2.7.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.e.4.a.f.b.3.8.-.8.6.6.5.-.4.a.5.7.-.8.3.2.0.-.7.7.8.0.c.d.0.c.0.4.e.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.9.b.7.c.4.a.e.-.c.4.b.7.-.4.3.8.8.-.b.4.3.c.-.c.e.6.3.3.e.8.f.3.4.2.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.o.a.d.d.l.l.3.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.2.3.c.-.0.0.0.1.-.0.0.1.c.-.a.0.c.6.-.2.9.6.3.3.9.e.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.l.o.a.d.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.1././.0.9././.2.8.:.1.1.:.5.3.:.0.5.!.0.!.l.o.a.d.d.l.l.3.2...e.x.e.....B.o.o.t.I.d.=.4.2.9.4.
                                                                                                      C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_loaddll32.exe_d71d33d652a62c864cb684e881f783bcee8c2df7_d70d8aa6_0ebff56f\Report.wer
                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):65536
                                                                                                      Entropy (8bit):0.6788179917265483
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:cgFdfwZqyhy9hk1Dg3fWpXIQcQmc6W6hcEPcw3f+a+z+HbHgbEVG4rmMOyWZAXGo:JqBBH45FLjKfq/u7s6S274ItW
                                                                                                      MD5:9315D9FBF557FA80186C275A58BD321A
                                                                                                      SHA1:757D0034D1502A4A2BE1598CFAE67783FBA4ED66
                                                                                                      SHA-256:277F69162DD92575BF47BF9D18909659F3AE992F9FE8C2500CD7635FA0BECF8D
                                                                                                      SHA-512:D55717982C3B94AD577F05ACC3AB2E81DB9ECAE056EBBA2C05B57589AC3BA2965F940ED973E9EDF53057203ECDDA762CA64D8767DAF95CC800042563CC2934DF
                                                                                                      Malicious:false
                                                                                                      Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.8.2.8.9.4.9.2.0.8.8.5.1.4.7.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.8.2.8.9.4.9.2.8.2.9.1.3.6.7.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.7.b.9.3.e.b.4.-.b.4.3.d.-.4.4.9.c.-.a.a.2.1.-.a.a.d.7.8.7.5.d.b.d.e.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.0.a.9.4.c.d.a.-.2.3.f.d.-.4.e.c.a.-.b.a.8.b.-.c.0.d.1.e.6.3.6.a.c.5.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.l.o.a.d.d.l.l.3.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.2.3.c.-.0.0.0.1.-.0.0.1.c.-.a.0.c.6.-.2.9.6.3.3.9.e.7.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.0.0.0.0.d.a.3.9.a.3.e.e.5.e.6.b.4.b.0.d.3.2.5.5.b.f.e.f.9.5.6.0.1.8.9.0.a.f.d.8.0.7.0.9.!.l.o.a.d.d.l.l.3.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.
                                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER2C87.tmp.csv
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):54786
                                                                                                      Entropy (8bit):3.076333984011047
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:+HHb2TSLk7+W7AMbl6jEk8b+E10Wm1v5I:+HHb2TSLk7+W7AMbl6jEk8b+U0Wm1v5I
                                                                                                      MD5:C02DA58C9163875DDE4A126EB462E9A1
                                                                                                      SHA1:0A2F8FDCF105F9B01A97FE544632CADBEB57CB01
                                                                                                      SHA-256:E7F165C48F9A84354B60EE280D62E72E364E282ACCE1F73D91CE24E2D2A557DD
                                                                                                      SHA-512:1B2DAD82728DB75D3874CEB380F2E4A12F274C3771A4EAFC08F2B3CFFDACEDD213B31247516C2471555D40E69463CF8B4F9225E45B2D2D78C8580A0D3D44F771
                                                                                                      Malicious:false
                                                                                                      Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER3041.tmp.txt
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):13340
                                                                                                      Entropy (8bit):2.694710494201981
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:9GiZYWSuxx/OYwYmWWuHYfUYEZLetFi4OD6nhwiWbOzaUmv1TFoKIxZ3:9jZDC3h3+otzaUmv1TFo9xZ3
                                                                                                      MD5:30F32608D2A56E14CAC4A2EEB0A4F51D
                                                                                                      SHA1:2C38E92DCC306540B28DC098EA8A26B89B58FD12
                                                                                                      SHA-256:EBEB6A9A01BB1141B1C90052011DBDA150B6F053AF34EEA02417F94EC5ADCAA6
                                                                                                      SHA-512:01171CD40D37AD87E8A53E3A9339262C6CB51616377B95A621D843437DAC022790261B59B6B5AA1AD5A71099416CAC0A70EE0519059418D47D456F559D034D1F
                                                                                                      Malicious:false
                                                                                                      Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER507C.tmp.csv
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):53092
                                                                                                      Entropy (8bit):3.0784294516944835
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:ZvHF0cAHIGL5l+G7AMUVEgmpMc+c20W55rO8q:ZvHF0cAHIGL5l+G7AMUVEgmpMc+v0W5y
                                                                                                      MD5:B3690B79E2319DD5C7A0A447090B9B47
                                                                                                      SHA1:09C24AB18C0AB36AE28D3BA286F3C0CBDE03BF18
                                                                                                      SHA-256:FCA6A165CDA7189936ECE2410340E6BD9EDD19122DF254C33A70CF9F2D548CD0
                                                                                                      SHA-512:DD24C70BB04178A4B65E586A9374CF7188D5D3E876A4CEBCCE92A31C4A613D37C6478FBAC69E20D6053609B79AD4F679CE3DF15614ACA5F238F45431C6009DDF
                                                                                                      Malicious:false
                                                                                                      Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER5EC5.tmp.txt
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):13340
                                                                                                      Entropy (8bit):2.694643598554126
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:9GiZYWghOD3LYFYF5W2u2HeUYEZ3y2btFi0O5z9wgcCrEaKmYPAro0IqZ3:9jZDD7SgXLLcsaKmYPArojqZ3
                                                                                                      MD5:79B97CAE7376674F218C321A353AA8CB
                                                                                                      SHA1:2F137749749239960FB3DD68BFE1D6DA62ABC6DA
                                                                                                      SHA-256:7720CF386642AB215CBE095291534BED4EF24B40D1E414D078CC8A5C4EB5D062
                                                                                                      SHA-512:AC171DE93F9F991C22F869D5AEB63C2D3737B65BBE0055A9A07B423415E7E5EFC0E9E2AA0E2302BA7B6D7FFCD9CD7424856A9928537248C47E73C935F0A83589
                                                                                                      Malicious:false
                                                                                                      Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERB1ED.tmp.dmp
                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      File Type:Mini DuMP crash report, 15 streams, Thu Dec 2 05:01:53 2021, 0x1205a4 type
                                                                                                      Category:dropped
                                                                                                      Size (bytes):26388
                                                                                                      Entropy (8bit):2.5129117145884763
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:POFyf+dOlrx+qZhZyqjaBDdHnHvRBwak6J0dOe+UZr:2sflrxlnZtKTwak6IOi
                                                                                                      MD5:E414D434C126C5E3A34B58BF2C2691E2
                                                                                                      SHA1:E3E1241B44D69FF7425AD84838DF348E2BCDB613
                                                                                                      SHA-256:9D2635AB0D5B57C214B5983F7A7E0D5D24EE84C6FFA50FEC14F8F9BE448339E8
                                                                                                      SHA-512:C6580681F6BEAA7035D894DC4763FD3BFAFB16D4C3E4C02FDB0BAB43A4C641E431F468B68E802EDBDE3593537EA983C1516C8D561146E9198D6CC78B822E8AF0
                                                                                                      Malicious:false
                                                                                                      Preview: MDMP....... .......AS.a............4...............H.......$...........................`.......8...........T...........h....Z...........................................................................................U...........B......p.......GenuineIntelW...........T.......<....R.a/............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERB5D6.tmp.WERInternalMetadata.xml
                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8342
                                                                                                      Entropy (8bit):3.702216729606524
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:Rrl7r3GLNimF6gBXF6YFZSUJ5GgmfsSzKCpBH89bQ3sfpQm:RrlsNik686YbSUXGgmfsSzIQ8f7
                                                                                                      MD5:7439244D3ACB486F21A0681908A0773A
                                                                                                      SHA1:081E8D4257C5DB8CEF0A9EE9B011D2EE05D3E7C7
                                                                                                      SHA-256:FEA0D259E46748096FFA28A6B6B09EDF7B54A26F651D1E10B49BED15B7A376D6
                                                                                                      SHA-512:E297109798879B6AF9A731AF62FA35298576154FBA34F06F6572DB31EF84F44625E132E78D9012CEF1449E0813B7C1A29909494F0C9035375434CA25E8BE7E69
                                                                                                      Malicious:false
                                                                                                      Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.6.6.8.<./.P.i.d.>.......
                                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERB858.tmp.xml
                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4598
                                                                                                      Entropy (8bit):4.476568550462276
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:cvIwSD8zstJgtWI9Z1WSC8Bsr8fm8M4J2yzZFO+q84Wvq6KcQIcQwQXd:uITfHmESNbJJKgrKkwQXd
                                                                                                      MD5:A78FEB1C65A67FC0A5A5CECF5CFFDC92
                                                                                                      SHA1:0244D7CCB68AEA72550587A4A08CBCA6FA3C9530
                                                                                                      SHA-256:884FCFEEB48463B3A3B83B85E683B4527E7ADAFA4ECCF36A63BB85AD3F27ACB9
                                                                                                      SHA-512:AE660DE25F2E61EE330EF9128566DBD74257EE4DBD86B87043DBABF1B9C7E543FDE5D09F3842F62F7242A6C6087CC240C74811B86F8F76760A59F510A437A841
                                                                                                      Malicious:false
                                                                                                      Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1279572" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERD1D9.tmp.dmp
                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      File Type:Mini DuMP crash report, 15 streams, Thu Dec 2 05:02:01 2021, 0x1205a4 type
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1059424
                                                                                                      Entropy (8bit):1.3568715112423828
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:YS3icXpg4oWGI3vHoh5PHsQyv94WPBj8AOUXg+0AZoIa:YS3icZg3OwLnAZoIa
                                                                                                      MD5:621936AFF9F5A401CBDBA7ED16571403
                                                                                                      SHA1:29F29ACC36431B4D59B2C5BF4BE163DAB5F0DEBB
                                                                                                      SHA-256:10EC4FA7950277BECF177024730901D9DAAE25BF03FD394C364AAFE29D33CA7E
                                                                                                      SHA-512:0DF28A112CED2EB54E3B1CBAC018B16991240A064640B737797675325C4791A3485853DB363523CABBF494B05B748EBF4673B355C117EB95855FEF309737D463
                                                                                                      Malicious:false
                                                                                                      Preview: MDMP....... .......IS.a............4...............H.......$...........................`.......8...........T...........@... ............................................................................................U...........B......p.......GenuineIntelW...........T.......<....R.a/............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERD9D9.tmp.WERInternalMetadata.xml
                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8302
                                                                                                      Entropy (8bit):3.693826829409955
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:Rrl7r3GLNim86dUB6YFTSUYLgmfL8GS+CpD/89b23sfzSm:RrlsNiN6I6YRSUYLgmfLrS+28f3
                                                                                                      MD5:F60B15870675CDB4422B00D653EFF506
                                                                                                      SHA1:F580DE8D043587932F0272A555FAD4C617E6F798
                                                                                                      SHA-256:04BFA5603A7A900A5848F91F5A0CFFD16A41EC35324C6118871D4A7105652801
                                                                                                      SHA-512:54CB1E94429AFA584ABF7EB51554F4E9D9DE5C6CF8E98A5DD211F29015D16091AD028BDB3D86C3838A9EADEDBCEDE444FF28858C7C3E683F20FB743348ED1B4A
                                                                                                      Malicious:false
                                                                                                      Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.6.6.8.<./.P.i.d.>.......
                                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WERDC99.tmp.xml
                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4558
                                                                                                      Entropy (8bit):4.430210411043158
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:cvIwSD8zstJgtWI9Z1WSC8BsD8fm8M4J2yGtFNO+q84tj26KcQIcQwQXd:uITfHmESNHJE1OxHKkwQXd
                                                                                                      MD5:E61215813E5A9C6F105D95D2D3B85DA6
                                                                                                      SHA1:3D13151819D197C4856EB99B5C9A881CAF0A3021
                                                                                                      SHA-256:16995677FCAE98C3F5AB6860B39580B89D7BD207BBC7AC5EEEA5D60E789E2663
                                                                                                      SHA-512:1B4B4FF5200579514DAFE7DE6AC9413F9F604CA319FF9D410ED65E9094D7707B5029B107AD7D39E59FF90A3C52D7B6453DFD0CA0F5363980DBF17878C869AF2C
                                                                                                      Malicious:false
                                                                                                      Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1279572" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                      C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):55
                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                      Malicious:false
                                                                                                      Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                      C:\Windows\appcompat\Programs\Amcache.hve
                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1572864
                                                                                                      Entropy (8bit):4.27231027976809
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12288:T2EgPRnkPnlSbC9T9+Zo/19pTMxgYg+yM2CDfmM6/BzjmagZ0VjrY:KEgPRnkPnlSbC9j7
                                                                                                      MD5:0952282E9A8B733598FC12A6EAB089AD
                                                                                                      SHA1:CDCECB08EBD1E2DC3D1F958850315EA86B0991C1
                                                                                                      SHA-256:D532EBDC2C479220E74B6C594EC73B30FF2FCE90DEAC7AA86A0A92DE83B7D3C3
                                                                                                      SHA-512:0585D70D59C83374AB85F837A35BFA708E46319427C5489F2EE9F6934A68B90ED1DBE16B3124F82405938316F55A212BFEF5B0D47EA4F7026D906F83D59E054B
                                                                                                      Malicious:false
                                                                                                      Preview: regf[...[...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmFI.9...............................................................................................................................................................................................................................................................................................................................................?...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      C:\Windows\appcompat\Programs\Amcache.hve.LOG1
                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                                      Category:dropped
                                                                                                      Size (bytes):16384
                                                                                                      Entropy (8bit):3.3974347454025566
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:dxsY2l1RrQAGxRCA8YP5FSEsWftx1bxgoJ4XsaJNSdkyFn6yvRrsf8TWfYjdsiDm:jDz5Rftx1bPJ4Xs7FFn7LTZd1DoXzCS
                                                                                                      MD5:1F2A51FB996D298AAD0AD576423CA175
                                                                                                      SHA1:E1E1446F0AB98723F7302916CE450E6FF6EAD747
                                                                                                      SHA-256:14CDC5B0A0F19BA0B829584F4A3977064BA40D1813776CCFF050F2CD2D0103C3
                                                                                                      SHA-512:24C660244FBDA76CB5D3A0B844D93B2D3FBA8A9B18148F65F8AB5D7B286D47E791CEA0A078EEE359776B8AC8785A7303DF2D28A5116E07C53A7825733D19DF09
                                                                                                      Malicious:false
                                                                                                      Preview: regfZ...Z...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmFI.9...............................................................................................................................................................................................................................................................................................................................................9...HvLE.>......Z...........f\..w..,..3ZNZ.V.........0..............hbin................p.\..,..........nk,....9................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ....9....... ........................... .......Z.......................Root........lf......Root....nk ....9....................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck.......p...

                                                                                                      Static File Info

                                                                                                      General

                                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                      Entropy (8bit):6.970978880732997
                                                                                                      TrID:
                                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                      File name:6zAcNlJXo7.dll
                                                                                                      File size:387072
                                                                                                      MD5:c7e23f2764d6ed9b59b0fed69a4488b0
                                                                                                      SHA1:67f31b13485f91be7952b3df5628f14ef1c86a38
                                                                                                      SHA256:d048f196a39fc7dae500b057fa000ebbb81ae2e6c18b4ddff445e8d7163f20ab
                                                                                                      SHA512:1184f739b241155c46fda5c005af5010de100dd50f406965ae39701029a8304810359cc85e589eefc3afa494c3204fb467691b3f0b23c74eb32be26f3a4ca927
                                                                                                      SSDEEP:6144:zBYrPMTsY8GR3j4fubnY6Zs/Bv6yGM6aSTsfA2qL6jpXNcc6CEteuQJPIgtlpZ5L:yhmT4GbnYks/BJGNWo2LjpScDEteuOIi
                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0...Q...Q...Q..E#...Q..E#...Q..E#...Q../$...Q...$...Q...$...Q...$...Q..E#...Q...Q...Q...Q...Q../$...Q../$...Q..Rich.Q.........

                                                                                                      File Icon

                                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                                      Static PE Info

                                                                                                      General

                                                                                                      Entrypoint:0x1001cac1
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x10000000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LARGE_ADDRESS_AWARE
                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                      Time Stamp:0x61A73B52 [Wed Dec 1 09:07:30 2021 UTC]
                                                                                                      TLS Callbacks:0x1000c340
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:6
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:6
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:6
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:609402ef170a35cc0e660d7d95ac10ce

                                                                                                      Entrypoint Preview

                                                                                                      Instruction
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      cmp dword ptr [ebp+0Ch], 01h
                                                                                                      jne 00007F877CE288C7h
                                                                                                      call 00007F877CE28C58h
                                                                                                      push dword ptr [ebp+10h]
                                                                                                      push dword ptr [ebp+0Ch]
                                                                                                      push dword ptr [ebp+08h]
                                                                                                      call 00007F877CE28773h
                                                                                                      add esp, 0Ch
                                                                                                      pop ebp
                                                                                                      retn 000Ch
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      push dword ptr [ebp+08h]
                                                                                                      call 00007F877CE2916Eh
                                                                                                      pop ecx
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      jmp 00007F877CE288CFh
                                                                                                      push dword ptr [ebp+08h]
                                                                                                      call 00007F877CE2CC54h
                                                                                                      pop ecx
                                                                                                      test eax, eax
                                                                                                      je 00007F877CE288D1h
                                                                                                      push dword ptr [ebp+08h]
                                                                                                      call 00007F877CE2CCD0h
                                                                                                      pop ecx
                                                                                                      test eax, eax
                                                                                                      je 00007F877CE288A8h
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      cmp dword ptr [ebp+08h], FFFFFFFFh
                                                                                                      je 00007F877CE29233h
                                                                                                      jmp 00007F877CE29210h
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      push 00000000h
                                                                                                      call dword ptr [1002A08Ch]
                                                                                                      push dword ptr [ebp+08h]
                                                                                                      call dword ptr [1002A088h]
                                                                                                      push C0000409h
                                                                                                      call dword ptr [1002A040h]
                                                                                                      push eax
                                                                                                      call dword ptr [1002A090h]
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      sub esp, 00000324h
                                                                                                      push 00000017h
                                                                                                      call dword ptr [1002A094h]
                                                                                                      test eax, eax
                                                                                                      je 00007F877CE288C7h
                                                                                                      push 00000002h
                                                                                                      pop ecx
                                                                                                      int 29h
                                                                                                      mov dword ptr [1005E278h], eax
                                                                                                      mov dword ptr [1005E274h], ecx
                                                                                                      mov dword ptr [1005E270h], edx
                                                                                                      mov dword ptr [1005E26Ch], ebx
                                                                                                      mov dword ptr [1005E268h], esi
                                                                                                      mov dword ptr [1005E264h], edi
                                                                                                      mov word ptr [eax], es

                                                                                                      Data Directories

                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x5b5900x614.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x5bba40x3c.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x600000x1bc0.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x5a1dc0x54.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x5a3000x18.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x5a2300x40.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x2a0000x154.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                      Sections

                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000x28bb40x28c00False0.53924822661data6.1540438823IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0x2a0000x323620x32400False0.817810362251data7.40645886779IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .data0x5d0000x1ba40x1200False0.287109375data2.60484752417IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .pdata0x5f0000x4c40x600False0.360677083333AmigaOS bitmap font2.17228109861IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x600000x1bc00x1c00False0.7880859375data6.62631718459IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                      Imports

                                                                                                      DLLImport
                                                                                                      KERNEL32.dllHeapFree, HeapReAlloc, GetProcessHeap, HeapAlloc, GetModuleHandleA, GetProcAddress, TlsGetValue, TlsSetValue, AcquireSRWLockExclusive, ReleaseSRWLockExclusive, AcquireSRWLockShared, ReleaseSRWLockShared, SetLastError, GetEnvironmentVariableW, GetLastError, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentThread, RtlCaptureContext, ReleaseMutex, WaitForSingleObjectEx, LoadLibraryA, CreateMutexA, CloseHandle, GetStdHandle, GetConsoleMode, WriteFile, WriteConsoleW, TlsAlloc, GetCommandLineW, CreateFileA, GetTickCount64, CreateFileW, SetFilePointerEx, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, RaiseException, RtlUnwind, InterlockedFlushSList, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsFree, FreeLibrary, LoadLibraryExW, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, LCMapStringW, GetFileType, GetStringTypeW, HeapSize, SetStdHandle, FlushFileBuffers, GetConsoleOutputCP, DecodePointer
                                                                                                      USER32.dllGetDC, ReleaseDC, GetWindowRect

                                                                                                      Exports

                                                                                                      NameOrdinalAddress
                                                                                                      Control_RunDLL10x100010a0
                                                                                                      axamexdrqyrgb20x100017b0
                                                                                                      bhramccfbdd30x10001690
                                                                                                      bptyjtyr40x10001640
                                                                                                      bxoqrnuua50x100016c0
                                                                                                      cegjceivzmgdcffk60x100014e0
                                                                                                      cgxpyqfkocm70x10001480
                                                                                                      chjbtsnqmvl80x10001540
                                                                                                      crfsijq90x10001730
                                                                                                      empxfws100x10001590
                                                                                                      fbgcvvbrlowsjsj110x10001550
                                                                                                      fjhmprw120x10001660
                                                                                                      gfqdajfucnxrv130x10001850
                                                                                                      hcloldazhuvj140x10001790
                                                                                                      idcumrbybo150x10001500
                                                                                                      ihvpwdsfllpvrzy160x10001750
                                                                                                      iuzqizpdhxqkmf170x100014c0
                                                                                                      jaarlqsruhrwpipt180x100016e0
                                                                                                      jndshbhgxdkvvtj190x10001600
                                                                                                      jniijdleqsyajeis200x10001650
                                                                                                      jtjqgma210x100016f0
                                                                                                      kffxtbzhfgbqlu220x10001630
                                                                                                      kwxkzdhqe230x100016d0
                                                                                                      lidhnvsukgiuabh240x100016b0
                                                                                                      ltcrkednwfkup250x10001820
                                                                                                      lvrmqgtvhsegpbvmq260x10001770
                                                                                                      mxvwvnerswyylp270x10001520
                                                                                                      ndlmbjceavqdintmv280x100017d0
                                                                                                      nvnriipkwrmxwsu290x10001510
                                                                                                      oafxfavxmi300x10001570
                                                                                                      ocwutlohg310x100014b0
                                                                                                      olcklbdvo320x10001680
                                                                                                      pawvqfmiz330x100015e0
                                                                                                      pdmomnjmmryopqza340x10001560
                                                                                                      plzkvjcbz350x10001710
                                                                                                      poasqvltrkgvepng360x10001840
                                                                                                      psjoyjhsrkg370x100015b0
                                                                                                      qdimtzieldbl380x10001620
                                                                                                      qzvngjfyuxpjag390x10001580
                                                                                                      relsounb400x100016a0
                                                                                                      rykebhcisi410x10001670
                                                                                                      snrvgvzpjh420x100017c0
                                                                                                      sqnfcfmocgbg430x10001740
                                                                                                      sxgllzweihxqxi440x10001760
                                                                                                      tgagxhhcfj450x10001780
                                                                                                      thjyvtvttwpah460x10001830
                                                                                                      uvypobslemtipv470x10001640
                                                                                                      vgidwtjsbwpxkdxj480x100017a0
                                                                                                      wahhdker490x100014a0
                                                                                                      wamqmispvbxt500x100015f0
                                                                                                      witvsjavqyw510x10001720
                                                                                                      wopabadcwdizvwlgk520x10001490
                                                                                                      wpzyecljz530x10001800
                                                                                                      wukgfirfwilhu540x100015d0
                                                                                                      xntbmrrxs550x100017f0
                                                                                                      xsxwxreryufxwuhh560x10001700
                                                                                                      xvgdevijtw570x10001610
                                                                                                      ydvqidso580x100015c0
                                                                                                      yggdjrsewuw590x100015a0
                                                                                                      zaeqdmhaky600x100017e0
                                                                                                      zakvwkjnk610x10001700
                                                                                                      zqbggkzy620x100014f0
                                                                                                      zqtdpertk630x100014d0
                                                                                                      zshfybkvzv640x10001810
                                                                                                      zxxopqyvfoesyhmup650x10001530

                                                                                                      Network Behavior

                                                                                                      No network behavior found

                                                                                                      Code Manipulations

                                                                                                      Statistics

                                                                                                      Behavior

                                                                                                      Click to jump to process

                                                                                                      System Behavior

                                                                                                      General

                                                                                                      Start time:20:59:29
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:loaddll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll"
                                                                                                      Imagebase:0xc80000
                                                                                                      File size:893440 bytes
                                                                                                      MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.596768757.0000000000A60000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.615675303.0000000000B8C000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.642951852.0000000000A60000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000002.643045864.0000000000B8C000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.597549993.0000000000B8C000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.613993965.0000000000A60000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.615392489.0000000000A60000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.597443170.0000000000A60000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.596835233.0000000000B8C000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000000.00000000.614123815.0000000000B8C000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:20:59:29
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",#1
                                                                                                      Imagebase:0xd80000
                                                                                                      File size:232960 bytes
                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:20:59:30
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\6zAcNlJXo7.dll,Control_RunDLL
                                                                                                      Imagebase:0x9c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000003.557368858.0000000002D65000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000002.00000002.576404694.0000000000970000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:20:59:30
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",#1
                                                                                                      Imagebase:0x9c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.595689976.000000000060A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000003.00000002.595650059.0000000000510000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:20:59:34
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\6zAcNlJXo7.dll,axamexdrqyrgb
                                                                                                      Imagebase:0x9c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.597386823.00000000008E0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000004.00000002.599282857.0000000002D2A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:20:59:38
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\6zAcNlJXo7.dll,bhramccfbdd
                                                                                                      Imagebase:0x9c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.598946349.000000000072A000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 00000005.00000002.598782764.00000000003C0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:21:01:12
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                      Imagebase:0x7ff70d6e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:21:01:30
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",Control_RunDLL
                                                                                                      Imagebase:0x9c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:21:01:32
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Zsdkqzebleakbz\gnpornwqabjsi.vaq",YawfQDI
                                                                                                      Imagebase:0x9c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Emotet_1, Description: Yara detected Emotet, Source: 0000000B.00000002.699398284.0000000002CCA000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:21:01:38
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",Control_RunDLL
                                                                                                      Imagebase:0x9c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:21:01:47
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                      Imagebase:0x7ff70d6e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:21:01:48
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\rundll32.exe "C:\Users\user\Desktop\6zAcNlJXo7.dll",Control_RunDLL
                                                                                                      Imagebase:0x9c0000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:21:01:48
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4668 -ip 4668
                                                                                                      Imagebase:0xfa0000
                                                                                                      File size:434592 bytes
                                                                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:21:01:50
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 272
                                                                                                      Imagebase:0xfa0000
                                                                                                      File size:434592 bytes
                                                                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:21:01:54
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                      Imagebase:0x7ff70d6e0000
                                                                                                      File size:51288 bytes
                                                                                                      MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:21:01:56
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4668 -ip 4668
                                                                                                      Imagebase:0xfa0000
                                                                                                      File size:434592 bytes
                                                                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      General

                                                                                                      Start time:21:01:58
                                                                                                      Start date:01/12/2021
                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 324
                                                                                                      Imagebase:0xfa0000
                                                                                                      File size:434592 bytes
                                                                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language

                                                                                                      Disassembly

                                                                                                      Code Analysis

                                                                                                      Reset < >